All of lore.kernel.org
 help / color / mirror / Atom feed
* linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
@ 2021-05-17  8:13 James Feeney
  2021-05-17  8:32 ` Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-17  8:13 UTC (permalink / raw)
  To: linux-smp; +Cc: Borislav Petkov, Jens Axboe

I re-ran my git bisect, this time with a full power-down and cold boot, and more thorough testing, running a web browser.  My second bisect went from good to bad.

So now, instead, git bisect ended here:

4f432e8bb15b352da72525144da025a46695968f is the first bad commit
commit 4f432e8bb15b352da72525144da025a46695968f
Author: Borislav Petkov <bp@suse.de>
Date:   Thu Jan 7 13:23:34 2021 +0100

    x86/mce: Get rid of mcheck_intel_therm_init()

    Move the APIC_LVTTHMR read which needs to happen on the BSP, to
    intel_init_thermal(). One less boot dependency.

    No functional changes.

    Signed-off-by: Borislav Petkov <bp@suse.de>
    Tested-by: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
    Link: https://lkml.kernel.org/r/20210201142704.12495-2-bp@alien8.de

 arch/x86/include/asm/mce.h            |  6 ------
 arch/x86/kernel/cpu/mce/core.c        |  1 -
 arch/x86/kernel/cpu/mce/therm_throt.c | 15 ++++-----------
 3 files changed, 4 insertions(+), 18 deletions(-)


Please let me know if that makes more sense.

Again:

Arch Linux
linux 5.12.arch1-1

Intel Core2 T7200
Mobile Intel 945PM Express Chipset
ICH7-M
Mobility Radeon X1600

Generally, on failure, the system will not boot past "Loading initial ramdisk...", or, when it does, the boot process will hang, and the console will eventually show:

watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd: 241]
...
RIP: 0010:smp_call_function_single+0xf7/0x140

The top of the call trace variously shows either "__flush_tlb_all" or "tlbflush_read_file", with the "soft lockup" repeating indefinitely.

If this is some race/timing issue on boot, I have to go back and re-test every "good" bisect, re-booting many times to see if there is *ever* a failure - and that is supposing that there is no interaction between whatever is causing the problem and all the other patches being added.  Any insight would be appreciated.


James

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-17  8:13 linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single James Feeney
@ 2021-05-17  8:32 ` Borislav Petkov
  2021-05-19  3:58   ` James Feeney
  2021-05-31 21:46   ` [tip: x86/urgent] " tip-bot2 for Borislav Petkov
  0 siblings, 2 replies; 28+ messages in thread
From: Borislav Petkov @ 2021-05-17  8:32 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

+ lkml.

On Mon, May 17, 2021 at 02:13:45AM -0600, James Feeney wrote:
> I re-ran my git bisect, this time with a full power-down and cold boot, and more thorough testing, running a web browser.  My second bisect went from good to bad.
> 
> So now, instead, git bisect ended here:
> 
> 4f432e8bb15b352da72525144da025a46695968f is the first bad commit
> commit 4f432e8bb15b352da72525144da025a46695968f
> Author: Borislav Petkov <bp@suse.de>
> Date:   Thu Jan 7 13:23:34 2021 +0100
> 
>     x86/mce: Get rid of mcheck_intel_therm_init()
> 
>     Move the APIC_LVTTHMR read which needs to happen on the BSP, to
>     intel_init_thermal(). One less boot dependency.
> 
>     No functional changes.
> 
>     Signed-off-by: Borislav Petkov <bp@suse.de>
>     Tested-by: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
>     Link: https://lkml.kernel.org/r/20210201142704.12495-2-bp@alien8.de
> 
>  arch/x86/include/asm/mce.h            |  6 ------
>  arch/x86/kernel/cpu/mce/core.c        |  1 -
>  arch/x86/kernel/cpu/mce/therm_throt.c | 15 ++++-----------
>  3 files changed, 4 insertions(+), 18 deletions(-)
> 
> 
> Please let me know if that makes more sense.

Not really - this is the first time I'm seeing this and I highly doubt
your bisection is correct. But we'll see.

> 
> Again:
> 
> Arch Linux
> linux 5.12.arch1-1

Can you reproduce with the upstream 5.12 kernel to rule out influence by
any distro-specific patches?

> Intel Core2 T7200
> Mobile Intel 945PM Express Chipset
> ICH7-M
> Mobility Radeon X1600

Can you send full dmesg from a working kernel and the .config you're
using with 5.12?

> Generally, on failure, the system will not boot past "Loading initial ramdisk...", or, when it does, the boot process will hang, and the console will eventually show:
> 
> watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd: 241]
> ...
> RIP: 0010:smp_call_function_single+0xf7/0x140
> 
> The top of the call trace variously shows either "__flush_tlb_all" or "tlbflush_read_file", with the "soft lockup" repeating indefinitely.
> 

I'm presuming there's no way to connect your box over serial cable to
another one so that you can catch the full bad dmesg when it hangs? It
would be good if you could...

Thx.

-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-17  8:32 ` Borislav Petkov
@ 2021-05-19  3:58   ` James Feeney
  2021-05-19 11:12     ` Borislav Petkov
  2021-05-31 21:46   ` [tip: x86/urgent] " tip-bot2 for Borislav Petkov
  1 sibling, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-19  3:58 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 3497 bytes --]

On 5/17/21 2:32 AM, Borislav Petkov wrote:
> + lkml.
> 
> On Mon, May 17, 2021 at 02:13:45AM -0600, James Feeney wrote:
>> I re-ran my git bisect, this time with a full power-down and cold boot, and more thorough testing, running a web browser.  My second bisect went from good to bad.
>>
>> So now, instead, git bisect ended here:
>>
>> 4f432e8bb15b352da72525144da025a46695968f is the first bad commit
>> commit 4f432e8bb15b352da72525144da025a46695968f
>> Author: Borislav Petkov <bp@suse.de>
>> Date:   Thu Jan 7 13:23:34 2021 +0100
>>
>>     x86/mce: Get rid of mcheck_intel_therm_init()
>>
>>     Move the APIC_LVTTHMR read which needs to happen on the BSP, to
>>     intel_init_thermal(). One less boot dependency.
>>
>>     No functional changes.
>>
>>     Signed-off-by: Borislav Petkov <bp@suse.de>
>>     Tested-by: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
>>     Link: https://lkml.kernel.org/r/20210201142704.12495-2-bp@alien8.de
>>
>>  arch/x86/include/asm/mce.h            |  6 ------
>>  arch/x86/kernel/cpu/mce/core.c        |  1 -
>>  arch/x86/kernel/cpu/mce/therm_throt.c | 15 ++++-----------
>>  3 files changed, 4 insertions(+), 18 deletions(-)
>>
>>
>> Please let me know if that makes more sense.
> 
> Not really - this is the first time I'm seeing this and I highly doubt
> your bisection is correct. But we'll see.> 

I did go back and repeat the git bisect for a third time.  This time, I re-booted all of the "good" kernels 10 times, in case there was some random probability that a "good" kernel "just got lucky", and failed to produce an error on that boot.  There were *no* boot failures on the "good" kernels, and there was *no change* in the resulting final "bad" commit.

>>
>> Again:
>>
>> Arch Linux
>> linux 5.12.arch1-1
> 
> Can you reproduce with the upstream 5.12 kernel to rule out influence by
> any distro-specific patches?
> 

Hmm - I am naively supposing that "the bisect is the bisect".  No matter what commit initiates a problem, it's still a problem.  It would be useful to investigate, and introspect the calling functions in the Call Trace.  No?

>> Intel Core2 T7200
>> Mobile Intel 945PM Express Chipset
>> ICH7-M
>> Mobility Radeon X1600
> 
> Can you send full dmesg from a working kernel and the .config you're
> using with 5.12?
> 

Attached:
dmesglog.7bb39313cd62
bisectconfig

7bb39313cd62 x86/mce: Make mce_timed_out() identify holdout CPUs
4f432e8bb15b x86/mce: Get rid of mcheck_intel_therm_init()

7bb39313cd62 is the immediately previous "good" bisect kernel.  The config files for the two kernels is exactly the same.

>> Generally, on failure, the system will not boot past "Loading initial ramdisk...", or, when it does, the boot process will hang, and the console will eventually show:
>>
>> watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd: 241]
>> ...
>> RIP: 0010:smp_call_function_single+0xf7/0x140
>>
>> The top of the call trace variously shows either "__flush_tlb_all" or "tlbflush_read_file", with the "soft lockup" repeating indefinitely.
>>
> 
> I'm presuming there's no way to connect your box over serial cable to
> another one so that you can catch the full bad dmesg when it hangs? It
> would be good if you could...
> 

Attached:
bootlog.7bb39313cd62
bootlog.4f432e8bb15b

The later with the "soft lockup" repeating four times.  The kernel command line has loglevel=5 and console=ttyS0,115200.

> Thx.
> 

Thanks for looking into this.  Would some additional printk's be useful?

James

[-- Attachment #2: dmesglog.7bb39313cd62 --]
[-- Type: text/plain, Size: 72375 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.11.0-rc2-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #38 SMP PREEMPT Wed, 19 May 2021 02:13:55 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 console=tty17 loglevel=5 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax console=ttyS0,115200
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.127 MHz processor
[    0.001318] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001325] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001334] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.001341] MTRR default type: uncachable
[    0.001344] MTRR fixed ranges enabled:
[    0.001346]   00000-9FFFF write-back
[    0.001349]   A0000-BFFFF uncachable
[    0.001352]   C0000-CFFFF write-protect
[    0.001354]   D0000-EFFFF uncachable
[    0.001356]   F0000-FFFFF write-protect
[    0.001358] MTRR variable ranges enabled:
[    0.001360]   0 base 000000000 mask F80000000 write-back
[    0.001364]   1 base 080000000 mask FC0000000 write-back
[    0.001367]   2 base 0C0000000 mask FF0000000 write-back
[    0.001370]   3 base 0D0000000 mask FF8000000 write-back
[    0.001373]   4 base 0FEDA0000 mask FFFFE0000 uncachable
[    0.001376]   5 disabled
[    0.001378]   6 disabled
[    0.001379]   7 disabled
[    0.002282] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.002881] total RAM covered: 3456M
[    0.003611] Found optimal setting for mtrr clean up
[    0.003612]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031622] check: Scanning 1 areas for low memory corruption
[    0.032043] RAMDISK: [mem 0x36445000-0x37219fff]
[    0.032055] ACPI: Early table checksum verification disabled
[    0.032061] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.032069] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.032080] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.032091] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.032098] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.032105] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.032111] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.032118] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.032125] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.032132] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.032138] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.032145] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.032152] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.032159] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.032166] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.032173] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.032187] ACPI: Local APIC address 0xfee00000
[    0.032264] No NUMA configuration found
[    0.032266] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.032271] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.032312] Zone ranges:
[    0.032313]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.032317]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.032320]   Normal   empty
[    0.032323]   Device   empty
[    0.032326] Movable zone start for each node
[    0.032327] Early memory node ranges
[    0.032328]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.032331]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.032338] Zeroed struct page in unavailable ranges: 146 pages
[    0.032340] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.032344] On node 0 totalpages: 884590
[    0.032346]   DMA zone: 64 pages used for memmap
[    0.032348]   DMA zone: 21 pages reserved
[    0.032350]   DMA zone: 3998 pages, LIFO batch:0
[    0.032416]   DMA32 zone: 13760 pages used for memmap
[    0.032418]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.081519] ACPI: PM-Timer IO Port: 0x1008
[    0.081528] ACPI: Local APIC address 0xfee00000
[    0.081541] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.081545] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.081562] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.081567] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.081571] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.081574] ACPI: IRQ0 used by override.
[    0.081577] ACPI: IRQ9 used by override.
[    0.081580] Using ACPI (MADT) for SMP configuration information
[    0.081582] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.081594] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.081620] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.081624] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.081626] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.081627] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.081631] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.081633] Booting paravirtualized kernel on bare hardware
[    0.081640] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.090324] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.091253] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.091265] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.091271] pcpu-alloc: [0] 0 1
[    0.091310] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.091314] Policy zone: DMA32
[    0.091317] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 console=tty17 loglevel=5 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax console=ttyS0,115200
[    0.093220] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.094158] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.094236] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.148231] Memory: 3422928K/3538360K available (14344K kernel code, 2026K rwdata, 8876K rodata, 1644K init, 4412K bss, 115172K reserved, 0K cma-reserved)
[    0.148251] random: get_random_u64 called from __kmem_cache_create+0x26/0x530 with crng_init=0
[    0.148492] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.148525] Kernel/User page tables isolation: enabled
[    0.148570] ftrace: allocating 41665 entries in 163 pages
[    0.171534] ftrace: allocated 163 pages with 4 groups
[    0.171817] rcu: Preemptible hierarchical RCU implementation.
[    0.171820] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.171821] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.171823] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.171826] 	Trampoline variant of Tasks RCU enabled.
[    0.171827] 	Rude variant of Tasks RCU enabled.
[    0.171828] 	Tracing variant of Tasks RCU enabled.
[    0.171829] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.171831] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.178284] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.178610] Console: colour dummy device 80x25
[    0.178632] printk: console [tty17] enabled
[    0.178681] printk: console [ttyS0] enabled
[    0.178707] ACPI: Core revision 20201113
[    0.178871] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.178893] APIC: Switch to symmetric I/O mode setup
[    0.179363] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.195558] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984662280b, max_idle_ns: 881590523109 ns
[    0.195568] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.51 BogoMIPS (lpj=6650423)
[    0.195573] pid_max: default: 32768 minimum: 301
[    0.195612] LSM: Security Framework initializing
[    0.195621] Yama: becoming mindful.
[    0.195634] LSM support for eBPF active
[    0.195686] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.195721] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.196182] process: using mwait in idle threads
[    0.196188] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    0.196190] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    0.196195] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.196199] Spectre V2 : Mitigation: Full generic retpoline
[    0.196202] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.196204] Speculative Store Bypass: Vulnerable
[    0.196208] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    0.196453] Freeing SMP alternatives memory: 36K
[    0.306805] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    0.307025] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    0.307038] core: PEBS disabled due to CPU errata
[    0.308899] ... version:                2
[    0.308901] ... bit width:              40
[    0.308903] ... generic registers:      2
[    0.308904] ... value mask:             000000ffffffffff
[    0.308906] ... max period:             000000007fffffff
[    0.308908] ... fixed-purpose events:   3
[    0.308910] ... event mask:             0000000700000003
[    0.309098] rcu: Hierarchical SRCU implementation.
[    0.309971] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.310059] smp: Bringing up secondary CPUs ...
[    0.310335] x86: Booting SMP configuration:
[    0.310337] .... node  #0, CPUs:      #1
[    0.315702] smp: Brought up 1 node, 2 CPUs
[    0.315702] smpboot: Max logical packages: 1
[    0.315702] smpboot: Total of 2 processors activated (7983.02 BogoMIPS)
[    0.319234] devtmpfs: initialized
[    0.319234] x86/mm: Memory block size: 128MB
[    0.319502] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    0.319502] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.319502] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    0.319502] pinctrl core: initialized pinctrl subsystem
[    0.319502] PM: RTC time: 02:54:05, date: 2021-05-19
[    0.319502] NET: Registered protocol family 16
[    0.319689] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    0.319839] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.319987] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.320004] audit: initializing netlink subsys (disabled)
[    0.320028] audit: type=2000 audit(1621392845.139:1): state=initialized audit_enabled=0 res=1
[    0.320028] thermal_sys: Registered thermal governor 'fair_share'
[    0.320028] thermal_sys: Registered thermal governor 'bang_bang'
[    0.320028] thermal_sys: Registered thermal governor 'step_wise'
[    0.320028] thermal_sys: Registered thermal governor 'user_space'
[    0.320028] thermal_sys: Registered thermal governor 'power_allocator'
[    0.320028] cpuidle: using governor ladder
[    0.320028] cpuidle: using governor menu
[    0.320028] ACPI: bus type PCI registered
[    0.320028] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.322316] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.322325] PCI: not using MMCONFIG
[    0.322326] PCI: Using configuration type 1 for base access
[    0.324736] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.325724] fbcon: Taking over console
[    0.325742] ACPI: Added _OSI(Module Device)
[    0.325744] ACPI: Added _OSI(Processor Device)
[    0.325746] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.325748] ACPI: Added _OSI(Processor Aggregator Device)
[    0.325750] ACPI: Added _OSI(Linux-Dell-Video)
[    0.325752] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.325754] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.339437] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.392549] ACPI: Dynamic OEM Table Load:
[    0.392559] ACPI: SSDT 0xFFFF8E370139EC00 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    0.393596] ACPI: Dynamic OEM Table Load:
[    0.393605] ACPI: SSDT 0xFFFF8E3701A07000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    0.394920] ACPI: Dynamic OEM Table Load:
[    0.394929] ACPI: SSDT 0xFFFF8E37019E9600 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    0.395751] ACPI: Dynamic OEM Table Load:
[    0.395759] ACPI: SSDT 0xFFFF8E3701997240 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    0.397042] ACPI: EC: EC started
[    0.397044] ACPI: EC: interrupt blocked
[    0.404569] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.404574] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    0.404576] ACPI: Interpreter enabled
[    0.404603] ACPI: (supports S0 S3 S4 S5)
[    0.404606] ACPI: Using IOAPIC for interrupt routing
[    0.404651] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.405667] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    0.405675] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.415727] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.416200] ACPI: Enabled 13 GPEs in block 00 to 1F
[    0.425846] ACPI: Power Resource [C1F8] (on)
[    0.427101] ACPI: Power Resource [C207] (on)
[    0.428345] ACPI: Power Resource [C224] (on)
[    0.432446] ACPI: Power Resource [C22C] (on)
[    0.437900] ACPI: Power Resource [C334] (off)
[    0.438004] ACPI: Power Resource [C335] (off)
[    0.438106] ACPI: Power Resource [C336] (off)
[    0.438213] ACPI: Power Resource [C337] (off)
[    0.438311] ACPI: Power Resource [C338] (off)
[    0.438414] ACPI: Power Resource [C339] (off)
[    0.438521] ACPI: Power Resource [C33A] (off)
[    0.438623] ACPI: Power Resource [C33B] (off)
[    0.438722] ACPI: Power Resource [C33C] (off)
[    0.438824] ACPI: Power Resource [C33D] (off)
[    0.438880] ACPI: Power Resource [C33E] (off)
[    0.447191] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    0.447204] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.447213] acpi PNP0A08:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.447229] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.453717] PCI host bridge to bus 0000:00
[    0.453720] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.453724] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.453727] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.453730] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    0.453733] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    0.453736] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    0.453739] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.453758] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    0.453934] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    0.454004] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.454220] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    0.454249] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    0.454384] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.454578] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    0.454731] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.454930] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    0.455082] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.455281] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    0.455433] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.455631] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    0.455692] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    0.455898] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    0.455958] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    0.456150] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    0.456210] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    0.456402] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    0.456462] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    0.456673] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    0.456696] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    0.456812] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.456983] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    0.457244] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    0.457375] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    0.457383] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    0.457388] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    0.457396] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    0.457585] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    0.457608] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    0.457620] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    0.457633] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    0.457645] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    0.457657] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    0.457683] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.457686] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.457688] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.457691] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.457869] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    0.457892] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    0.457904] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    0.457916] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    0.457929] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    0.457941] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    0.457953] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    0.458022] pci 0000:00:1f.2: PME# supported from D3hot
[    0.458281] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    0.458308] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    0.458325] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    0.458340] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    0.458388] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    0.458409] pci 0000:01:00.0: enabling Extended Tags
[    0.458498] pci 0000:01:00.0: supports D1 D2
[    0.458620] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.458638] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.458642] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    0.458646] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    0.458651] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    0.458746] acpiphp: Slot [1] registered
[    0.458906] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    0.459013] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    0.459265] pci 0000:08:00.0: enabling Extended Tags
[    0.459661] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    0.460025] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.460052] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    0.460061] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    0.460270] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    0.460344] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    0.460846] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    0.461151] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.461182] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    0.461190] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    0.461344] acpiphp: Slot [1-1] registered
[    0.461400] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    0.461406] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    0.461412] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    0.461445] pci_bus 0000:02: extended config space not accessible
[    0.461556] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    0.461585] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    0.461651] pci 0000:02:06.0: supports D1 D2
[    0.461654] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    0.461774] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    0.461804] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    0.461820] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    0.461952] pci 0000:02:06.1: supports D1 D2
[    0.461955] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    0.462044] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    0.462072] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    0.462215] pci 0000:02:06.2: supports D1 D2
[    0.462218] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    0.462308] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    0.462336] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    0.462479] pci 0000:02:06.3: supports D1 D2
[    0.462481] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    0.462571] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    0.462599] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    0.462616] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    0.462744] pci 0000:02:06.4: supports D1 D2
[    0.462747] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    0.462889] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    0.462898] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    0.462907] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    0.462910] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    0.462913] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    0.462916] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    0.462919] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    0.462922] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    0.462962] pci_bus 0000:03: extended config space not accessible
[    0.462988] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    0.462996] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    0.471155] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    0.471372] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    0.472291] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    0.472507] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    0.472722] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    0.472937] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    0.473151] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    0.473348] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    0.475388] ACPI: EC: interrupt unblocked
[    0.475390] ACPI: EC: event unblocked
[    0.475397] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.475400] ACPI: EC: GPE=0x16
[    0.475403] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    0.475406] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    0.475524] iommu: Default domain type: Translated
[    0.475597] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    0.475597] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.475597] pci 0000:01:00.0: vgaarb: bridge control possible
[    0.475597] vgaarb: loaded
[    0.475910] SCSI subsystem initialized
[    0.475925] libata version 3.00 loaded.
[    0.475925] ACPI: bus type USB registered
[    0.475925] usbcore: registered new interface driver usbfs
[    0.475925] usbcore: registered new interface driver hub
[    0.475925] usbcore: registered new device driver usb
[    0.475925] pps_core: LinuxPPS API ver. 1 registered
[    0.475925] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.475925] PTP clock support registered
[    0.475925] EDAC MC: Ver: 3.0.0
[    0.475925] NetLabel: Initializing
[    0.475925] NetLabel:  domain hash size = 128
[    0.475925] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.475925] NetLabel:  unlabeled traffic allowed by default
[    0.475925] PCI: Using ACPI for IRQ routing
[    0.480258] PCI: pci_cache_line_size set to 64 bytes
[    0.480350] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.480353] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    0.480509] hpet: 3 channels of 0 reserved for per-cpu timers
[    0.480524] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.480533] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    0.482334] clocksource: Switched to clocksource tsc-early
[    0.500832] VFS: Disk quotas dquot_6.6.0
[    0.500864] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.501004] pnp: PnP ACPI init
[    0.501322] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.501330] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    0.501333] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    0.501346] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.502360] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    0.503167] pnp 00:02: [dma 1]
[    0.503282] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    0.503454] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    0.503499] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.503572] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.503608] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    0.503905] system 00:07: [io  0x0500-0x055f] has been reserved
[    0.503910] system 00:07: [io  0x0800-0x080f] has been reserved
[    0.503914] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    0.503918] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    0.503926] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.504977] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    0.504982] system 00:08: [io  0x1000-0x107f] has been reserved
[    0.504985] system 00:08: [io  0x1100-0x113f] has been reserved
[    0.504988] system 00:08: [io  0x1200-0x121f] has been reserved
[    0.504991] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.504995] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    0.504998] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.505001] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.505004] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    0.505012] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.505432] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    0.505437] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.505445] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.505480] pnp: PnP ACPI: found 10 devices
[    0.512425] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.512531] NET: Registered protocol family 2
[    0.512776] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    0.512888] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.513123] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    0.513213] TCP: Hash tables configured (established 32768 bind 32768)
[    0.513359] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    0.513411] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    0.513450] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    0.513582] NET: Registered protocol family 1
[    0.513592] NET: Registered protocol family 44
[    0.513605] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    0.513613] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    0.513619] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    0.513622] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    0.513627] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    0.513644] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    0.513673] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    0.513680] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    0.513686] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    0.513691] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    0.513695] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    0.513699] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    0.513707] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    0.513711] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.513714] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    0.513719] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    0.513723] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    0.513729] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    0.513733] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    0.513739] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    0.513744] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    0.513753] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    0.513757] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    0.513763] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    0.513768] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    0.513777] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    0.513780] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    0.513787] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    0.513792] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    0.513804] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    0.513812] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    0.513815] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    0.513819] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    0.513822] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    0.513827] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    0.513835] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    0.513838] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    0.513842] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    0.513844] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    0.513850] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    0.513857] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    0.513863] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    0.513867] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    0.513874] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    0.513886] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.513889] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.513892] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.513894] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    0.513897] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    0.513900] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    0.513903] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    0.513906] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    0.513909] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    0.513912] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    0.513914] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    0.513917] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    0.513920] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    0.513923] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    0.513926] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    0.513928] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    0.513931] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    0.513934] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    0.513937] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    0.513940] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    0.513942] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    0.513945] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    0.513948] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.513950] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    0.513953] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    0.513956] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    0.513959] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    0.513962] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    0.513964] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    0.515946] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.515984] PCI: CLS 64 bytes, default 64
[    0.516081] Trying to unpack rootfs image as initramfs...
[    0.690079] Freeing initrd memory: 14164K
[    0.690708] check: Scanning for low memory corruption every 60 seconds
[    0.691276] Initialise system trusted keyrings
[    0.691294] Key type blacklist registered
[    0.691417] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    0.693771] zbud: loaded
[    0.708142] Key type asymmetric registered
[    0.708145] Asymmetric key parser 'x509' registered
[    0.708160] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    0.708229] io scheduler mq-deadline registered
[    0.708232] io scheduler kyber registered
[    0.708271] io scheduler bfq registered
[    0.709877] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.709933] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    0.709937] vesafb: scrolling: redraw
[    0.709938] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    0.709970] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    0.710130] Console: switching to colour frame buffer device 175x65
[    0.798609] fb0: VESA VGA frame buffer device
[    0.798636] intel_idle: MWAIT substates: 0x22220
[    0.803046] Monitor-Mwait will be used to enter C-1 state
[    0.803062] Monitor-Mwait will be used to enter C-2 state
[    0.803072] ACPI: \_PR_.CPU0: Found 2 idle states
[    0.803078] intel_idle: v0.5.1 model 0xF
[    0.803196] intel_idle: Local APIC timer is reliable in C1
[    0.803631] ACPI: AC Adapter [C1C3] (on-line)
[    0.803732] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    0.803766] ACPI: Sleep Button [C24D]
[    0.803820] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    0.803851] ACPI: Lid Switch [C245]
[    0.803908] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.803965] ACPI: Power Button [PWRF]
[    0.854940] thermal LNXTHERM:00: registered as thermal_zone0
[    0.854948] ACPI: Thermal Zone [TZ0] (58 C)
[    0.874548] thermal LNXTHERM:01: registered as thermal_zone1
[    0.874552] ACPI: Thermal Zone [TZ1] (57 C)
[    0.899043] thermal LNXTHERM:02: registered as thermal_zone2
[    0.899050] ACPI: Thermal Zone [TZ2] (55 C)
[    0.918347] thermal LNXTHERM:03: registered as thermal_zone3
[    0.918350] ACPI: Thermal Zone [TZ3] (45 C)
[    0.934658] thermal LNXTHERM:04: registered as thermal_zone4
[    0.934662] ACPI: Thermal Zone [TZ4] (16 C)
[    0.940211] thermal LNXTHERM:05: registered as thermal_zone5
[    0.940215] ACPI: Thermal Zone [TZ5] (74 C)
[    0.940485] battery: ACPI: Battery Slot [C1C5] (battery absent)
[    0.940595] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.940659] battery: ACPI: Battery Slot [C1C4] (battery absent)
[    0.940785] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.943876] Non-volatile memory driver v1.3
[    0.943879] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    0.943881] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    0.944556] ahci 0000:00:1f.2: version 3.0
[    0.944843] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.944868] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    0.944874] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part
[    0.945456] scsi host0: ahci
[    0.945685] scsi host1: ahci
[    0.945884] scsi host2: ahci
[    0.946081] scsi host3: ahci
[    0.946155] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    0.946159] ata2: DUMMY
[    0.946161] ata3: DUMMY
[    0.946163] ata4: DUMMY
[    0.946333] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.946344] ehci-pci: EHCI PCI platform driver
[    0.946601] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    0.946612] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    0.946629] ehci-pci 0000:00:1d.7: debug port 1
[    0.950564] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    0.963107] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    0.963267] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.11
[    0.963277] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.963283] usb usb1: Product: EHCI Host Controller
[    0.963288] usb usb1: Manufacturer: Linux 5.11.0-rc2-1 ehci_hcd
[    0.963293] usb usb1: SerialNumber: 0000:00:1d.7
[    0.963545] hub 1-0:1.0: USB hub found
[    0.963556] hub 1-0:1.0: 8 ports detected
[    0.963909] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.963915] ohci-pci: OHCI PCI platform driver
[    0.963929] uhci_hcd: USB Universal Host Controller Interface driver
[    0.964136] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    0.964144] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.964154] uhci_hcd 0000:00:1d.0: detected 2 ports
[    0.964190] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    0.964263] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    0.964267] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.964270] usb usb2: Product: UHCI Host Controller
[    0.964272] usb usb2: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    0.964275] usb usb2: SerialNumber: 0000:00:1d.0
[    0.964423] hub 2-0:1.0: USB hub found
[    0.964434] hub 2-0:1.0: 2 ports detected
[    0.964789] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    0.964797] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    0.964806] uhci_hcd 0000:00:1d.1: detected 2 ports
[    0.964836] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    0.964912] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    0.964917] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.964920] usb usb3: Product: UHCI Host Controller
[    0.964922] usb usb3: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    0.964925] usb usb3: SerialNumber: 0000:00:1d.1
[    0.965062] hub 3-0:1.0: USB hub found
[    0.965073] hub 3-0:1.0: 2 ports detected
[    0.965420] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    0.965427] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    0.965443] uhci_hcd 0000:00:1d.2: detected 2 ports
[    0.965480] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    0.965552] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    0.965557] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.965560] usb usb4: Product: UHCI Host Controller
[    0.965562] usb usb4: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    0.965565] usb usb4: SerialNumber: 0000:00:1d.2
[    0.965702] hub 4-0:1.0: USB hub found
[    0.965712] hub 4-0:1.0: 2 ports detected
[    0.966044] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    0.966052] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    0.966061] uhci_hcd 0000:00:1d.3: detected 2 ports
[    0.966092] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    0.966181] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    0.966185] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.966188] usb usb5: Product: UHCI Host Controller
[    0.966191] usb usb5: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    0.966193] usb usb5: SerialNumber: 0000:00:1d.3
[    0.966329] hub 5-0:1.0: USB hub found
[    0.966339] hub 5-0:1.0: 2 ports detected
[    0.966562] usbcore: registered new interface driver usbserial_generic
[    0.966571] usbserial: USB Serial support registered for generic
[    0.966768] rtc_cmos 00:04: RTC can wake from S4
[    0.967078] rtc_cmos 00:04: registered as rtc0
[    0.967125] rtc_cmos 00:04: setting system clock to 2021-05-19T02:54:06 UTC (1621392846)
[    0.967151] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.967211] intel_pstate: CPU model not supported
[    0.967240] ledtrig-cpu: registered to indicate activity on CPUs
[    0.967405] hid: raw HID events driver (C) Jiri Kosina
[    0.967553] drop_monitor: Initializing network drop monitor service
[    0.967654] Initializing XFRM netlink socket
[    0.967823] NET: Registered protocol family 10
[    0.976435] Segment Routing with IPv6
[    0.976440] RPL Segment Routing with IPv6
[    0.976478] NET: Registered protocol family 17
[    0.976879] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    0.976898] microcode: Microcode Update Driver: v2.2.
[    0.976906] IPI shorthand broadcast: enabled
[    0.976928] sched_clock: Marking stable (976347527, 367546)->(1049842835, -73127762)
[    0.977051] registered taskstats version 1
[    0.977075] Loading compiled-in X.509 certificates
[    0.982425] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    0.982741] zswap: loaded using pool lz4/z3fold
[    0.982932] Key type ._fscrypt registered
[    0.982934] Key type .fscrypt registered
[    0.982936] Key type fscrypt-provisioning registered
[    0.983572] PM:   Magic number: 5:521:915
[    0.983885] RAS: Correctable Errors collector initialized.
[    1.425600] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.428427] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.428434] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    1.428495] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    1.428506] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.429037] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    1.429044] ata1.00: 234441648 sectors, multi 16: LBA48
[    1.431855] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.431861] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    1.431921] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    1.431932] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    1.432467] ata1.00: configured for UDMA/100
[    1.432714] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    1.433090] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    1.433108] sd 0:0:0:0: [sda] Write Protect is off
[    1.433112] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.433139] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.508926] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    1.521009]  sda: sda1 sda2 sda3 sda4
[    1.521739] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.524718] Freeing unused decrypted memory: 2036K
[    1.525640] Freeing unused kernel image (initmem) memory: 1644K
[    1.532275] Write protecting the kernel read-only data: 26624k
[    1.533823] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    1.534721] Freeing unused kernel image (rodata/data gap) memory: 1364K
[    1.599296] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.599307] rodata_test: all tests were successful
[    1.599325] x86/mm: Checking user space page tables
[    1.660578] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.660592] Run /init as init process
[    1.660595]   with arguments:
[    1.660597]     /init
[    1.660599]   with environment:
[    1.660601]     HOME=/
[    1.660603]     TERM=linux
[    1.660605]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    1.686250] random: fast init done
[    1.698983] tsc: Refined TSC clocksource calibration: 1995.008 MHz
[    1.698996] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3983859d7e2, max_idle_ns: 881590782023 ns
[    1.699015] clocksource: Switched to clocksource tsc
[    1.699266] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    1.699271] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.699275] usb 2-1: Product: HP Integrated Module
[    1.699278] usb 2-1: Manufacturer: Broadcom Corp
[    1.714026] Linux agpgart interface v0.103
[    1.819818] [drm] radeon kernel modesetting enabled.
[    1.819915] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[    1.819920] fb0: switching to radeondrmfb from VESA VGA
[    1.820085] Console: switching to colour dummy device 80x25
[    1.820200] radeon 0000:01:00.0: vgaarb: deactivate vga console
[    1.820636] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[    1.820692] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[    1.833908] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[    1.839912] ATOM BIOS: HP
[    1.839933] [drm] Generation 2 PCI interface, using max accessible memory
[    1.839937] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[    1.839942] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[    1.839960] [drm] Detected VRAM RAM=256M, BAR=256M
[    1.839963] [drm] RAM width 128bits DDR
[    1.840065] [TTM] Zone  kernel: Available graphics memory: 1722234 KiB
[    1.840093] [drm] radeon: 256M of VRAM memory ready
[    1.840096] [drm] radeon: 512M of GTT memory ready.
[    1.840109] [drm] GART: num cpu pages 131072, num gpu pages 131072
[    1.841044] [drm] radeon: power management initialized
[    1.844044] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[    1.846019] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[    1.846038] radeon 0000:01:00.0: WB enabled
[    1.846043] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[    1.846180] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[    1.846242] radeon 0000:01:00.0: radeon: using MSI.
[    1.846269] [drm] radeon: irq initialized.
[    1.846288] [drm] Loading R500 Microcode
[    1.846815] [drm] radeon: ring at 0x0000000010001000
[    1.846854] [drm] ring test succeeded in 11 usecs
[    1.847336] [drm] ib test succeeded in 0 usecs
[    1.848004] [drm] Radeon Display Connectors
[    1.848007] [drm] Connector 0:
[    1.848009] [drm]   VGA-1
[    1.848011] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[    1.848014] [drm]   Encoders:
[    1.848016] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[    1.848018] [drm] Connector 1:
[    1.848019] [drm]   LVDS-1
[    1.848021] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[    1.848024] [drm]   Encoders:
[    1.848025] [drm]     LCD1: INTERNAL_LVTM1
[    1.848026] [drm] Connector 2:
[    1.848028] [drm]   SVIDEO-1
[    1.848029] [drm]   Encoders:
[    1.848030] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[    1.848031] [drm] Connector 3:
[    1.848033] [drm]   DVI-I-1
[    1.848034] [drm]   HPD1
[    1.848035] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[    1.848038] [drm]   Encoders:
[    1.848039] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[    2.198290] [drm] fb mappable at 0xE00C0000
[    2.198295] [drm] vram apper at 0xE0000000
[    2.198297] [drm] size 7258112
[    2.198298] [drm] fb depth is 24
[    2.198300] [drm]    pitch is 6912
[    2.198388] fbcon: radeondrmfb (fb0) is primary device
[    2.256399] Console: switching to colour frame buffer device 210x65
[    2.262221] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[    2.272331] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[    2.415787] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[    2.417498] i8042: Detected active multiplexing controller, rev 1.1
[    2.418228] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.422341] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    2.422416] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    2.422466] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    2.422508] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    2.459880] ata_piix 0000:00:1f.1: version 2.13
[    2.468095] sdhci: Secure Digital Host Controller Interface driver
[    2.468101] sdhci: Copyright(c) Pierre Ossman
[    2.470058] scsi host4: ata_piix
[    2.472660] scsi host5: ata_piix
[    2.472743] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[    2.472747] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[    2.475629] ata6: port disabled--ignoring
[    2.476394] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[    2.482735] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[    2.512325] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[    2.542272] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    2.550145] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    2.652637] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[    2.685062] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[    2.720260] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    2.720267] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.720271] usb 2-2: Product: Fingerprint Sensor
[    2.758962] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[    2.758972] cdrom: Uniform CD-ROM driver Revision: 3.20
[    2.802908] sr 4:0:0:0: Attached scsi CD-ROM sr0
[    3.032491] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[    3.137057] raid6: skip pq benchmark and using algorithm sse2x4
[    3.137063] raid6: using ssse3x2 recovery algorithm
[    3.138945] xor: measuring software checksum speed
[    3.139953]    prefetch64-sse  :  9807 MB/sec
[    3.141116]    generic_sse     :  8483 MB/sec
[    3.141118] xor: using function: prefetch64-sse (9807 MB/sec)
[    3.247765] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[    3.249110] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219184 /dev/sda4 scanned by systemd-udevd (138)
[    3.288949] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    3.495946] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    3.495952] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.495955] usb 4-1: Product: USB Receiver
[    3.495958] usb 4-1: Manufacturer: Logitech
[    3.509626] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input8
[    3.566003] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[    3.571354] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input9
[    3.571459] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input10
[    3.629116] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input11
[    3.629387] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[    3.633191] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[    3.633251] usbcore: registered new interface driver usbhid
[    3.633254] usbhid: USB HID core driver
[    3.760356] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[    3.875715] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[    3.875821] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[    3.893076] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[    3.893232] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[    3.982255] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    4.129313] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    4.129324] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    4.129655] hub 1-7:1.0: USB hub found
[    4.129810] hub 1-7:1.0: 4 ports detected
[    4.685374] BTRFS info (device sda4): disk space caching is enabled
[    4.685386] BTRFS info (device sda4): has skinny extents
[    6.017000] random: crng init done
[    9.497793] systemd[1]: systemd 248.2-2-arch running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    9.515759] systemd[1]: Detected architecture x86-64.
[    9.560407] systemd[1]: Hostname set to <tourmaline>.
[   13.298635] systemd[1]: Queued start job for default target Graphical Interface.
[   13.301080] systemd[1]: Created slice system-getty.slice.
[   13.319569] systemd[1]: Created slice system-modprobe.slice.
[   13.336240] systemd[1]: Created slice system-serial\x2dgetty.slice.
[   13.352847] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[   13.369490] systemd[1]: Created slice User and Session Slice.
[   13.385863] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   13.405830] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   13.426040] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[   13.445784] systemd[1]: Reached target Local Encrypted Volumes.
[   13.462419] systemd[1]: Reached target Remote File Systems.
[   13.479016] systemd[1]: Reached target Slices.
[   13.495729] systemd[1]: Reached target Local Verity Integrity Protected Volumes.
[   13.515884] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[   13.545393] systemd[1]: Listening on LVM2 poll daemon socket.
[   13.576063] systemd[1]: Listening on Process Core Dump Socket.
[   13.592730] systemd[1]: Listening on Journal Audit Socket.
[   13.609290] systemd[1]: Listening on Journal Socket (/dev/log).
[   13.625997] systemd[1]: Listening on Journal Socket.
[   13.649494] systemd[1]: Listening on udev Control Socket.
[   13.665954] systemd[1]: Listening on udev Kernel Socket.
[   13.683970] systemd[1]: Mounting Huge Pages File System...
[   13.700558] systemd[1]: Mounting POSIX Message Queue File System...
[   13.720486] systemd[1]: Mounting Kernel Debug File System...
[   13.737217] systemd[1]: Mounting Kernel Trace File System...
[   13.753998] systemd[1]: Starting Create list of static device nodes for the current kernel...
[   13.773772] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[   13.797481] systemd[1]: Starting Load Kernel Module configfs...
[   13.813992] systemd[1]: Starting Load Kernel Module drm...
[   13.830646] systemd[1]: Starting Load Kernel Module fuse...
[   13.847376] systemd[1]: Starting Set Up Additional Binary Formats...
[   13.867475] systemd[1]: Starting Load Kernel Modules...
[   13.883925] systemd[1]: Starting Remount Root and Kernel File Systems...
[   13.902495] systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
[   13.904160] systemd[1]: Starting Coldplug All udev Devices...
[   13.917648] BTRFS info (device sda4): use zstd compression, level 3
[   13.917666] BTRFS info (device sda4): disk space caching is enabled
[   13.922440] systemd[1]: Mounted Huge Pages File System.
[   13.939381] systemd[1]: Mounted POSIX Message Queue File System.
[   13.955938] systemd[1]: Mounted Kernel Debug File System.
[   13.972685] systemd[1]: Mounted Kernel Trace File System.
[   13.989655] systemd[1]: Finished Create list of static device nodes for the current kernel.
[   14.009596] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[   14.010018] systemd[1]: Finished Load Kernel Module configfs.
[   14.011435] fuse: init (API version 7.33)
[   14.029718] systemd[1]: modprobe@drm.service: Deactivated successfully.
[   14.030114] systemd[1]: Finished Load Kernel Module drm.
[   14.049583] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[   14.049968] systemd[1]: Finished Load Kernel Module fuse.
[   14.066321] systemd[1]: Finished Remount Root and Kernel File Systems.
[   14.085998] systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 218 (systemd-binfmt)
[   14.087448] systemd[1]: Mounting Arbitrary Executable File Formats File System...
[   14.107282] systemd[1]: Mounting FUSE Control File System...
[   14.123926] systemd[1]: Mounting Kernel Configuration File System...
[   14.142454] systemd[1]: Condition check resulted in First Boot Wizard being skipped.
[   14.160405] i2c /dev entries driver
[   14.186038] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[   14.187513] systemd[1]: Starting Load/Save Random Seed...
[   14.202596] systemd[1]: Condition check resulted in Create System Users being skipped.
[   14.204001] systemd[1]: Starting Create Static Device Nodes in /dev...
[   14.225157] systemd[1]: Mounted Arbitrary Executable File Formats File System.
[   14.242783] systemd[1]: Mounted FUSE Control File System.
[   14.259205] systemd[1]: Mounted Kernel Configuration File System.
[   14.350065] systemd[1]: Finished Coldplug All udev Devices.
[   14.381362] systemd[1]: Finished Set Up Additional Binary Formats.
[   14.536596] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   14.536659] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   14.616988] systemd[1]: Finished Load/Save Random Seed.
[   14.631734] Asymmetric key parser 'pkcs8' registered
[   14.639753] systemd[1]: Finished Load Kernel Modules.
[   14.656110] systemd[1]: Condition check resulted in First Boot Complete being skipped.
[   14.657471] systemd[1]: Starting Apply Kernel Variables...
[   14.676572] systemd[1]: Finished Create Static Device Nodes in /dev.
[   14.696415] systemd[1]: Finished Apply Kernel Variables.
[   14.714628] systemd[1]: Started Entropy Daemon based on the HAVEGE algorithm.
[   14.734946] systemd[1]: Starting Journal Service...
[   14.755016] systemd[1]: Starting Rule-based Manager for Device Events and Files...
[   14.898190] systemd[1]: Started Journal Service.
[   15.078371] systemd-journald[231]: Received client request to flush runtime journal.
[   17.317559] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   17.551331] hp_accel: laptop model unknown, using default axes configuration
[   17.557214] lis3lv02d: 12 bits sensor found
[   17.659669] intel_rng: FWH not detected
[   17.702082] [Firmware Bug]: _BCQ is used instead of _BQC
[   17.707730] ACPI: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   17.709684] acpi device:02: registered as cooling_device13
[   17.709883] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   17.739004] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   17.762784] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   17.762797] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   17.801823] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   17.846662] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20201113/utaddress-204)
[   17.874185] ACPI: This conflict may cause random problems and system instability
[   17.874189] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   17.874203] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   17.897853] ACPI: This conflict may cause random problems and system instability
[   17.897858] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   17.897863] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   17.942448] ACPI: This conflict may cause random problems and system instability
[   17.942454] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   18.250499] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   18.258135] mousedev: PS/2 mouse device common for all mice
[   18.263053] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   18.266013] parport_pc 00:02: reported by Plug and Play ACPI
[   18.266111] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   18.274420] tpm tpm0: Operation Timed out
[   18.284775] tpm tpm0: Adjusting TPM timeout parameters.
[   18.373895] leds_ss4200: no LED devices found
[   18.712861] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   18.712893] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   18.712897] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   18.712904] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   18.712909] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   18.712916] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   18.712923] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   18.712929] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   18.712931] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   18.712937] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   18.837958] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   18.956170] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   18.956179] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   18.956187] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   18.956192] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   18.956195] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   18.956202]  excluding 0xf4200000-0xf423ffff
[   19.126394] tpm tpm0: TPM is disabled/deactivated (0x7)
[   19.132054] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   19.132063] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   19.132067] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   19.132071] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   19.329587] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   19.334959] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   19.525058] input: HP WMI hotkeys as /devices/virtual/input/input26
[   19.655018] ppdev: user-space parallel port driver
[   19.672760] gpio_ich gpio_ich.2.auto: GPIO from 462 to 511
[   19.726889] iTCO_vendor_support: vendor-support=0
[   19.759577] tg3 0000:08:00.0 ens1: renamed from eth0
[   19.761208] Bluetooth: Core ver 2.22
[   19.762332] NET: Registered protocol family 31
[   19.762335] Bluetooth: HCI device and connection manager initialized
[   19.762343] Bluetooth: HCI socket layer initialized
[   19.762347] Bluetooth: L2CAP socket layer initialized
[   19.762355] Bluetooth: SCO socket layer initialized
[   19.982548] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   19.982742] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   20.499381] usbcore: registered new interface driver btusb
[   20.537836] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   20.537843] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   20.537845] iwl3945: hw_scan is disabled
[   20.537931] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   20.599855] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   20.599862] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   20.600200] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   20.905262] intel_powerclamp: No package C-state available
[   20.943334] intel_powerclamp: No package C-state available
[   21.109594] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   21.109611] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   21.109619] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   21.109626] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   21.109631] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   21.109635] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   21.109641] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   21.109647] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   21.357154] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   21.357282] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   21.357403] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   22.174365] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[   28.323651] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   28.323659] Bluetooth: BNEP filters: protocol multicast
[   28.323730] Bluetooth: BNEP socket layer initialized
[   28.591444] NET: Registered protocol family 38
[   28.712633] bond0: (slave ens1): Enslaving as a backup interface with a down link
[   29.140104] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[   29.220916] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[   30.970251] cryptd: max_cpu_qlen set to 1000
[   31.863305] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[   31.866322] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[   31.867662] wlan0: authenticated
[   31.872349] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[   31.893093] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x11 status=0 aid=3)
[   31.894545] wlan0: associated
[   31.945686] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[   31.945714] bond0: (slave wlan0): making interface the new active one
[   31.945837] bond0: active interface up!
[   31.945886] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[   63.106159] CE: hpet increased min_delta_ns to 20115 nsec
[   63.138983] CE: hpet increased min_delta_ns to 30172 nsec
[   63.139254] CE: hpet increased min_delta_ns to 45258 nsec
[   63.139517] CE: hpet increased min_delta_ns to 67887 nsec
[   67.011399] Bluetooth: RFCOMM TTY layer initialized
[   67.011431] Bluetooth: RFCOMM socket layer initialized
[   67.011445] Bluetooth: RFCOMM ver 1.11

[-- Attachment #3: bisectconfig --]
[-- Type: text/plain, Size: 237378 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.11.0-rc2 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100200
CONFIG_LD_VERSION=236010000
CONFIG_CLANG_VERSION=0
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_KERNEL_ZSTD=y
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="archlinux"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_PSI=y
# CONFIG_PSI_DEFAULT_DISABLED is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_DELAY=500
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
CONFIG_UCLAMP_TASK=y
CONFIG_UCLAMP_BUCKETS_COUNT=5
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_LSM=y
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_USERMODE_DRIVER=y
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_PRELOAD_UMD=m
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_512GB=y
CONFIG_XEN_PV_SMP=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
CONFIG_PVH=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_JAILHOUSE_GUEST=y
CONFIG_ACRN_GUEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=320
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=5
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=0
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_INTEL_TSX_MODE_AUTO=y
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_XONLY=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
CONFIG_ENERGY_MODEL=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_HMAT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=m
CONFIG_ACPI_DPTF=y
CONFIG_DPTF_POWER=m
CONFIG_DPTF_PCH_FIVR=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
CONFIG_ACPI_CONFIGFS=m
CONFIG_PMIC_OPREGION=y
CONFIG_BYTCRC_PMIC_OPREGION=y
CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_BXT_WC_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_TPS68470_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE_GOV_TEO=y
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
CONFIG_HALTPOLL_CPUIDLE=m
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y
# CONFIG_GOOGLE_SMI is not set
CONFIG_GOOGLE_COREBOOT_TABLE=m
CONFIG_GOOGLE_MEMCONSOLE=m
# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set
CONFIG_GOOGLE_FRAMEBUFFER_COREBOOT=m
CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m
CONFIG_GOOGLE_VPD=m

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=m
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_EFI_RCI2_TABLE=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_EFI_EMBEDDED_FIRMWARE=y
CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_MODULE_COMPRESS=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
CONFIG_MODULE_COMPRESS_XZ=y
CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_DEV_THROTTLING_LOW=y
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_INLINE_ENCRYPTION=y
CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lz4"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="z3fold"
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
CONFIG_READ_ONLY_THP_FOR_FS=y
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XFRM_ESPINTCP=y
CONFIG_SMC=m
CONFIG_SMC_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_ESPINTCP=y
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_IPV6_SEG6_BPF=y
CONFIG_IPV6_RPL_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
CONFIG_NFT_XFRM=m
CONFIG_NFT_SOCKET=m
CONFIG_NFT_OSF=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_SYNPROXY=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
CONFIG_NFT_REJECT_NETDEV=m
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=15

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_MH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BRIDGE_MRP=y
CONFIG_BRIDGE_CFM=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_AR9331=m
CONFIG_NET_DSA_TAG_BRCM_COMMON=m
CONFIG_NET_DSA_TAG_BRCM=m
CONFIG_NET_DSA_TAG_BRCM_PREPEND=m
CONFIG_NET_DSA_TAG_HELLCREEK=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_DSA_COMMON=m
CONFIG_NET_DSA_TAG_DSA=m
CONFIG_NET_DSA_TAG_EDSA=m
CONFIG_NET_DSA_TAG_MTK=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_RTL4_A=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_QCA=m
CONFIG_NET_DSA_TAG_LAN9303=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
CONFIG_6LOWPAN_GHC_EXT_HDR_HOP=m
CONFIG_6LOWPAN_GHC_UDP=m
CONFIG_6LOWPAN_GHC_ICMPV6=m
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_SKBPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_FQ_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_FQ_PIE is not set
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GATE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_BATMAN_V=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_BATMAN_ADV_TRACING is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=m
CONFIG_HSR=m
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QRTR_MHI=m
CONFIG_NET_NCSI=y
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
# end of AX.25 network device drivers

CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
CONFIG_CAN_J1939=m
CONFIG_CAN_ISOTP=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_KVASER_PCIEFD=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_M_CAN_PCI=m
CONFIG_CAN_M_CAN_PLATFORM=m
CONFIG_CAN_M_CAN_TCAN4X5X=m
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_F81601=m
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCMCIA=m
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m

#
# CAN SPI interfaces
#
CONFIG_CAN_HI311X=m
CONFIG_CAN_MCP251X=m
CONFIG_CAN_MCP251XFD=m
# CONFIG_CAN_MCP251XFD_SANITY is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_UCAN=m
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
# CONFIG_BT_HS is not set
CONFIG_BT_LE=y
CONFIG_BT_6LOWPAN=m
CONFIG_BT_LEDS=y
CONFIG_BT_MSFTEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIUART_INTEL=y
CONFIG_BT_HCIUART_BCM=y
CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_MTKSDIO=m
CONFIG_BT_MTKUART=m
CONFIG_BT_HCIRSI=m
# end of Bluetooth device drivers

CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_IPV6=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
CONFIG_AF_RXRPC_DEBUG=y
CONFIG_RXKAD=y
CONFIG_AF_KCM=m
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_CFG80211_WEXT_EXPORT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_XEN=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NCI_UART=m
CONFIG_NFC_HCI=m
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_TRF7970A=m
CONFIG_NFC_MEI_PHY=m
CONFIG_NFC_SIM=m
CONFIG_NFC_PORT100=m
CONFIG_NFC_FDP=m
CONFIG_NFC_FDP_I2C=m
CONFIG_NFC_PN544=m
CONFIG_NFC_PN544_I2C=m
CONFIG_NFC_PN544_MEI=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN532_UART=m
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MICROREAD_MEI=m
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
CONFIG_NFC_MRVL_UART=m
CONFIG_NFC_MRVL_I2C=m
CONFIG_NFC_MRVL_SPI=m
CONFIG_NFC_ST21NFCA=m
CONFIG_NFC_ST21NFCA_I2C=m
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
CONFIG_NFC_ST_NCI_SPI=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
CONFIG_NFC_S3FWRN82_UART=m
CONFIG_NFC_ST95HF=m
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_EDR=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=m
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW_PLAT_HOST=y
CONFIG_PCI_MESON=y
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=m
# end of PCI switch controller drivers

CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_HMEM_REPORTING=y
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=m
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_W1=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_SOUNDWIRE=m
CONFIG_REGMAP_SCCB=m
CONFIG_REGMAP_SPI_AVMM=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MHI_BUS=m
# CONFIG_MHI_BUS_DEBUG is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_GNSS=m
CONFIG_GNSS_SERIAL=m
CONFIG_GNSS_MTK_SERIAL=m
CONFIG_GNSS_SIRF_SERIAL=m
CONFIG_GNSS_UBX_SERIAL=m
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_PSTORE=m
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_RAM=m
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=m
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=m
# CONFIG_MTD_ONENAND is not set
CONFIG_MTD_RAW_NAND=m

#
# Raw/parallel NAND flash controllers
#
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_PLATFORM is not set
# CONFIG_MTD_NAND_ARASAN is not set

#
# Misc
#
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_SPI_NAND is not set

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
# CONFIG_MTD_NAND_ECC_SW_HAMMING is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=m
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
# CONFIG_ZRAM_DEF_COMP_LZ4 is not set
# CONFIG_ZRAM_DEF_COMP_LZO is not set
# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set
# CONFIG_ZRAM_DEF_COMP_842 is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_UMEM=m
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m
CONFIG_BLK_DEV_RNBD=y
CONFIG_BLK_DEV_RNBD_CLIENT=m
CONFIG_BLK_DEV_RNBD_SERVER=m

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
CONFIG_NVME_FC=m
CONFIG_NVME_TCP=m
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_PASSTHRU=y
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_TCP=m
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_VMWARE_BALLOON=m
CONFIG_LATTICE_ECP3_CONFIG=m
# CONFIG_SRAM is not set
CONFIG_PCI_ENDPOINT_TEST=m
CONFIG_XILINX_SDFEC=m
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_EE1004=m
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_VMWARE_VMCI=m
CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=m
CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_HABANA_AI=m
CONFIG_UACCE=m
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_UFS_CDNS_PLATFORM=m
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
CONFIG_SCSI_UFS_BSG=y
CONFIG_SCSI_UFS_CRYPTO=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_XEN_SCSI_FRONTEND=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_FDOMAIN=m
CONFIG_SCSI_FDOMAIN_PCI=m
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_QEDI=m
CONFIG_QEDF=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=3
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_DWC=m
# CONFIG_SATA_DWC_OLD_DMA is not set
# CONFIG_SATA_DWC_DEBUG is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
CONFIG_PATA_HPT3X3_DMA=y
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BCACHE_ASYNC_REGISTRATION=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
CONFIG_DM_EBS=m
CONFIG_DM_ERA=m
CONFIG_DM_CLONE=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_MULTIPATH_HST=m
CONFIG_DM_MULTIPATH_IOA=m
CONFIG_DM_DELAY=m
CONFIG_DM_DUST=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_ZONED=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN_L3S=y
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_BAREUDP=m
CONFIG_GTP=m
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
CONFIG_VSOCKMON=m
CONFIG_MHI_NET=m
CONFIG_SUNGEM_PHY=m
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# Distributed Switch Architecture drivers
#
CONFIG_B53=m
CONFIG_B53_SPI_DRIVER=m
CONFIG_B53_MDIO_DRIVER=m
CONFIG_B53_MMAP_DRIVER=m
CONFIG_B53_SRAB_DRIVER=m
CONFIG_B53_SERDES=m
CONFIG_NET_DSA_BCM_SF2=m
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA_HIRSCHMANN_HELLCREEK=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_MT7530=m
CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MICROCHIP_KSZ8795=m
CONFIG_NET_DSA_MICROCHIP_KSZ8795_SPI=m
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_MSCC_SEVILLE=m
CONFIG_NET_DSA_AR9331=m
CONFIG_NET_DSA_SJA1105=m
CONFIG_NET_DSA_SJA1105_PTP=y
CONFIG_NET_DSA_SJA1105_TAS=y
CONFIG_NET_DSA_SJA1105_VL=y
CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_REALTEK_SMI=m
CONFIG_NET_DSA_SMSC_LAN9303=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_VITESSE_VSC73XX=m
CONFIG_NET_DSA_VITESSE_VSC73XX_SPI=m
CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM=m
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALACRITECH=y
CONFIG_SLICOSS=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=m
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_AMD_XGBE=m
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_SYSTEMPORT=m
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
CONFIG_MACB_PCI=m
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_VF=m
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_RGX=m
CONFIG_CAVIUM_PTP=m
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4_DCB=y
CONFIG_CHELSIO_T4_FCOE=y
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_CX_ECAT=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
CONFIG_TULIP_MWI=y
CONFIG_TULIP_MMIO=y
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_GVE=m
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
# CONFIG_IXGBE_IPSEC is not set
CONFIG_IXGBEVF=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
CONFIG_ICE=m
CONFIG_FM10K=m
CONFIG_IGC=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_CLS_ACT=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_FPGA_TLS=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_CORE_THERMAL=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_I2C=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_MINIMAL=m
CONFIG_MLXFW=m
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_LAN743X=m
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_MSCC_OCELOT_SWITCH_LIB=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETERION=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_NI=y
CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_IONIC=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_LL2=y
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QED_RDMA=y
CONFIG_QED_ISCSI=y
CONFIG_QED_FCOE=y
CONFIG_QED_OOO=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_QCOM_EMAC=m
CONFIG_RMNET=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STMMAC_PLATFORM=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_INTEL=m
CONFIG_STMMAC_PCI=m
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_DWC_XLGMAC=m
CONFIG_DWC_XLGMAC_PCI=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100_SPI=m
CONFIG_NET_VENDOR_XILINX=y
CONFIG_XILINX_AXI_EMAC=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=m
CONFIG_DEFXX=m
CONFIG_DEFXX_MMIO=y
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLINK=m
CONFIG_PHYLIB=m
CONFIG_SWPHY=y
CONFIG_LED_TRIGGER_PHY=y
CONFIG_FIXED_PHY=m
CONFIG_SFP=m

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_ADIN_PHY=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AX88796B_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM84881_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_CICADA_PHY=m
CONFIG_CORTINA_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_LXT_PHY=m
CONFIG_INTEL_XWAY_PHY=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_MARVELL_10G_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROSEMI_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_NXP_TJA11XX_PHY=m
CONFIG_AT803X_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_RENESAS_PHY=m
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
CONFIG_TERANETICS_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MDIO_DEVICE=m
CONFIG_MDIO_BUS=m
CONFIG_MDIO_DEVRES=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_CAVIUM=m
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
CONFIG_MDIO_MSCC_MIIM=m
CONFIG_MDIO_THUNDER=m

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
CONFIG_PCS_XPCS=m
CONFIG_PCS_LYNX=m
# end of PCS device drivers

CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_USB_NET_AQC111=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_ADM8211=m
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_TRACER=y
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_STATION_STATISTICS=y
CONFIG_ATH9K_DYNACK=y
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_CHANNEL_CONTEXT=y
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_ATH9K_HWRNG=y
CONFIG_ATH9K_COMMON_SPECTRAL=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_DEBUGFS=y
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
CONFIG_ATH6KL_DEBUG=y
CONFIG_ATH6KL_TRACING=y
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_WIL6210_DEBUGFS=y
CONFIG_ATH10K=m
CONFIG_ATH10K_CE=y
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_USB=m
CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K_DEBUGFS=y
CONFIG_ATH10K_SPECTRAL=y
CONFIG_ATH10K_TRACING=y
CONFIG_WCN36XX=m
CONFIG_WCN36XX_DEBUGFS=y
CONFIG_ATH11K=m
CONFIG_ATH11K_AHB=m
CONFIG_ATH11K_PCI=m
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K_DEBUGFS=y
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_G=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCM_TRACING=y
CONFIG_BRCMDBG=y
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO=m
CONFIG_AIRO_CS=m
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
# end of iwl3945 / iwl4965 Debugging Options

CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# end of Debugging Options

CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
CONFIG_PRISM54=m
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_MT7601U=m
CONFIG_MT76_CORE=m
CONFIG_MT76_LEDS=y
CONFIG_MT76_USB=m
CONFIG_MT76_SDIO=m
CONFIG_MT76x02_LIB=m
CONFIG_MT76x02_USB=m
CONFIG_MT76x0_COMMON=m
CONFIG_MT76x0U=m
CONFIG_MT76x0E=m
CONFIG_MT76x2_COMMON=m
CONFIG_MT76x2E=m
CONFIG_MT76x2U=m
CONFIG_MT7603E=m
CONFIG_MT7615_COMMON=m
CONFIG_MT7615E=m
CONFIG_MT7663_USB_SDIO_COMMON=m
CONFIG_MT7663U=m
CONFIG_MT7663S=m
CONFIG_MT7915E=m
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WILC1000=m
CONFIG_WILC1000_SDIO=m
CONFIG_WILC1000_SPI=m
# CONFIG_WILC1000_HW_OOB_INTR is not set
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
CONFIG_RTL8XXXU=m
CONFIG_RTL8XXXU_UNTESTED=y
CONFIG_RTW88=m
CONFIG_RTW88_CORE=m
CONFIG_RTW88_PCI=m
CONFIG_RTW88_8822B=m
CONFIG_RTW88_8822C=m
CONFIG_RTW88_8723D=m
CONFIG_RTW88_8821C=m
CONFIG_RTW88_8822BE=m
CONFIG_RTW88_8822CE=m
CONFIG_RTW88_8723DE=m
CONFIG_RTW88_8821CE=m
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88_DEBUGFS=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_RSI_91X=m
CONFIG_RSI_DEBUGFS=y
CONFIG_RSI_SDIO=m
CONFIG_RSI_USB=m
CONFIG_RSI_COEX=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
CONFIG_CW1200_WLAN_SPI=m
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL18XX=m
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_QTNFMAC=m
CONFIG_QTNFMAC_PCIE=m
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_VIRT_WIFI=m
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_AT86RF230=m
# CONFIG_IEEE802154_AT86RF230_DEBUGFS is not set
CONFIG_IEEE802154_MRF24J40=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_IEEE802154_ADF7242=m
CONFIG_IEEE802154_CA8210=m
# CONFIG_IEEE802154_CA8210_DEBUGFS is not set
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_HWSIM=m
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_USB4_NET=m
CONFIG_HYPERV_NET=m
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_HDLC=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_NVM=y
CONFIG_NVM_PBLK=m
# CONFIG_NVM_PBLK_DEBUG is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=m
CONFIG_KEYBOARD_ADP5520=m
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_APPLESPI=m
CONFIG_KEYBOARD_ATKBD=m
CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_DLINK_DIR685=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_TCA8418=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_SAMSUNG=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_IQS62X=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_MTK_PMIC=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADC=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_FSIA6B=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_PEGASUS=m
CONFIG_TABLET_SERIAL_WACOM4=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=m
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_ATMEL_MXT_T37=y
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_BU21029=m
CONFIG_TOUCHSCREEN_CHIPONE_ICN8505=m
CONFIG_TOUCHSCREEN_CY8CTMA140=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP_SPI=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_DA9052=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_HIDEEP=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_S6SY761=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_WM831X=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2005=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_TSC2007_IIO=y
CONFIG_TOUCHSCREEN_PCAP=m
CONFIG_TOUCHSCREEN_RM_TS=m
CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_TOUCHSCREEN_IQS5XX=m
CONFIG_TOUCHSCREEN_ZINITIX=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=m
CONFIG_INPUT_88PM80X_ONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_ARIZONA_HAPTICS=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX77693_HAPTIC=m
CONFIG_INPUT_MAX8925_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GPIO_BEEPER=m
CONFIG_INPUT_GPIO_DECODER=m
CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_REGULATOR_HAPTIC=m
CONFIG_INPUT_RETU_PWRBUTTON=m
CONFIG_INPUT_AXP20X_PEK=m
CONFIG_INPUT_TWL4030_PWRBUTTON=m
CONFIG_INPUT_TWL4030_VIBRA=m
CONFIG_INPUT_TWL6040_VIBRA=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_PALMAS_PWRBUTTON=m
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_PWM_VIBRA=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_DA7280_HAPTICS=m
CONFIG_INPUT_DA9052_ONKEY=m
CONFIG_INPUT_DA9055_ONKEY=m
CONFIG_INPUT_DA9063_ONKEY=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_PCAP=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_DRV260X_HAPTICS=m
CONFIG_INPUT_DRV2665_HAPTICS=m
CONFIG_INPUT_DRV2667_HAPTICS=m
CONFIG_INPUT_RAVE_SP_PWRBUTTON=m
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
CONFIG_RMI4_F3A=y
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=m
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=m
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
CONFIG_SERIO_GPIO_PS2=m
CONFIG_USERIO=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_MEN_MCB=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX310X=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
CONFIG_SERIAL_SCCNXP=m
CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
# CONFIG_SERIAL_BCM63XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_FSL_LINFLEXUART=m
CONFIG_SERIAL_MEN_Z135=m
CONFIG_SERIAL_SPRD=m
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
CONFIG_CYZ_INTR=y
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK_GT=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
CONFIG_TRACE_ROUTER=m
CONFIG_TRACE_SINK=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_BA431=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_XIPHERA=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_SCR24X=m
CONFIG_IPWIRELESS=m
# end of PCMCIA character devices

CONFIG_MWAVE=m
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_SPI=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_XEN=m
CONFIG_TCG_CRB=m
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=m
CONFIG_I2C_GPIO=m
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_DLN2=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE_TESTUNIT=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_AXI_SPI_ENGINE=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_CADENCE=m
CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_DMA=y
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DLN2=m
CONFIG_SPI_NXP_FLEXSPI=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_LANTIQ_SSC is not set
CONFIG_SPI_OC_TINY=m
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=m
CONFIG_SPI_SIFIVE=m
CONFIG_SPI_MXIC=m
CONFIG_SPI_XCOMM=m
CONFIG_SPI_XILINX=m
CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPI_AMD=m

#
# SPI Multiplexer support
#
CONFIG_SPI_MUX=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=m
CONFIG_SPI_SLAVE=y
CONFIG_SPI_SLAVE_TIME=m
CONFIG_SPI_SLAVE_SYSTEM_CONTROL=m
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_PTP_1588_CLOCK_INES=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK_OCP=m
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_DA9062=m
CONFIG_PINCTRL_MCP23S08_I2C=m
CONFIG_PINCTRL_MCP23S08_SPI=m
CONFIG_PINCTRL_MCP23S08=m
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_LYNXPOINT=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_ALDERLAKE=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_CANNONLAKE=y
CONFIG_PINCTRL_CEDARFORK=y
CONFIG_PINCTRL_DENVERTON=y
CONFIG_PINCTRL_ELKHARTLAKE=y
CONFIG_PINCTRL_EMMITSBURG=y
CONFIG_PINCTRL_GEMINILAKE=y
CONFIG_PINCTRL_ICELAKE=y
CONFIG_PINCTRL_JASPERLAKE=y
CONFIG_PINCTRL_LAKEFIELD=y
CONFIG_PINCTRL_LEWISBURG=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_PINCTRL_TIGERLAKE=y

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_PINCTRL_MADERA=m
CONFIG_PINCTRL_CS47L15=y
CONFIG_PINCTRL_CS47L35=y
CONFIG_PINCTRL_CS47L85=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_PINCTRL_CS47L92=y
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_ICH=m
CONFIG_GPIO_MB86S7X=m
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_SIOX=m
CONFIG_GPIO_VX855=m
# CONFIG_GPIO_XILINX is not set
CONFIG_GPIO_AMD_FCH=m
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WINBOND=m
CONFIG_GPIO_WS16C48=m
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA9570=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TPIC2810=m
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=m
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CRYSTAL_COVE=m
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
CONFIG_GPIO_DLN2=m
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=m
CONFIG_GPIO_LP873X=m
CONFIG_GPIO_MADERA=m
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_TQMX86=m
CONFIG_GPIO_TWL4030=m
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_UCB1400=m
CONFIG_GPIO_WHISKEY_COVE=m
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_PCI_IDIO_16=m
CONFIG_GPIO_PCIE_IDIO_24=m
CONFIG_GPIO_RDC321X=m
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX3191X=m
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_XRA1403=m
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_MOCKUP=m
# end of Virtual GPIO drivers

CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m
CONFIG_W1_MASTER_SGI=m
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2805=m
CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2438=m
CONFIG_W1_SLAVE_DS250X=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_DS28E17=m
# end of 1-wire Slaves

CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_MT6323=y
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_PDA_POWER=m
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_88PM860X=m
CONFIG_CHARGER_ADP5061=m
CONFIG_BATTERY_CW2015=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_CHARGER_SBS=m
CONFIG_MANAGER_SBS=m
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_DA9052=m
CONFIG_CHARGER_DA9150=m
CONFIG_BATTERY_DA9150=m
CONFIG_CHARGER_AXP20X=m
CONFIG_BATTERY_AXP20X=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_CHARGER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_BATTERY_MAX1721X=m
CONFIG_BATTERY_TWL4030_MADC=m
CONFIG_CHARGER_88PM860X=m
CONFIG_CHARGER_PCF50633=m
CONFIG_BATTERY_RX51=m
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_TWL4030=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_MAX14577=m
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MAX8998=m
CONFIG_CHARGER_MP2629=m
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ2515X=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_BQ25980=m
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_RT5033=m
CONFIG_CHARGER_RT9455=m
CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_BD99954=m
CONFIG_CHARGER_WILCO=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1177=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7310=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AS370=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_AMD_ENERGY=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC2992=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX127=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX31730=m
CONFIG_SENSORS_MAX6621=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1266=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
CONFIG_SENSORS_IR38064=m
CONFIG_SENSORS_IRPS5401=m
CONFIG_SENSORS_ISL68137=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16601=m
CONFIG_SENSORS_MAX20730=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31785=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PXE1610=m
CONFIG_SENSORS_Q54SJ108A2=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SBTSI=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_STTS751=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83773G=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=100
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_DEVFREQ_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_BXT_PMIC_THERMAL=m
CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_SEL=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
CONFIG_DA9052_WATCHDOG=m
CONFIG_DA9055_WATCHDOG=m
CONFIG_DA9063_WATCHDOG=m
CONFIG_DA9062_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_MENZ069_WATCHDOG=m
CONFIG_WDAT_WDT=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_RAVE_SP_WATCHDOG=m
CONFIG_MLX_WDT=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_EBC_C384_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_KEMPLD_WDT=m
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_TQMX86_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
CONFIG_NIC7018_WDT=m
CONFIG_MEN_A21_WDT=m
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_AXP20X=m
CONFIG_MFD_AXP20X_I2C=m
CONFIG_MFD_CROS_EC_DEV=m
CONFIG_MFD_MADERA=m
CONFIG_MFD_MADERA_I2C=m
CONFIG_MFD_MADERA_SPI=m
CONFIG_MFD_CS47L15=y
CONFIG_MFD_CS47L35=y
CONFIG_MFD_CS47L85=y
CONFIG_MFD_CS47L90=y
CONFIG_MFD_CS47L92=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_SPI=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_MP2629=m
CONFIG_HTC_PASIC3=m
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SOC_PMIC_BXTWC=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_INTEL_MSIC is not set
CONFIG_MFD_INTEL_PMC_BXT=m
CONFIG_MFD_INTEL_PMT=m
CONFIG_MFD_IQS62X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=m
CONFIG_MFD_MAX77693=m
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6360=m
CONFIG_MFD_MT6397=m
CONFIG_MFD_MENF21BMC=m
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_UCB1400_CORE=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=m
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_LP3943=m
CONFIG_MFD_LP8788=y
CONFIG_MFD_TI_LMU=m
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=m
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65086=m
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS68470=y
CONFIG_MFD_TI_LP873X=m
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=m
CONFIG_MFD_TPS65912_I2C=m
CONFIG_MFD_TPS65912_SPI=m
CONFIG_MFD_TPS80031=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
CONFIG_MFD_TQMX86=m
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=m
CONFIG_MFD_WCD934X=m
CONFIG_RAVE_SP_CORE=m
CONFIG_MFD_INTEL_M10_BMC=m
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PG86X=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_AAT2870=m
CONFIG_REGULATOR_AB3100=y
CONFIG_REGULATOR_ARIZONA_LDO1=m
CONFIG_REGULATOR_ARIZONA_MICSUPP=m
CONFIG_REGULATOR_AS3711=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_BD9571MWV=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_DA9052=m
CONFIG_REGULATOR_DA9055=m
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LM363X=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LP8788=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_LTC3676=m
CONFIG_REGULATOR_MAX14577=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8925=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX8998=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MAX77826=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MP8859=m
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6323=m
CONFIG_REGULATOR_MT6358=m
CONFIG_REGULATOR_MT6360=m
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PALMAS=m
CONFIG_REGULATOR_PCA9450=m
CONFIG_REGULATOR_PCAP=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_PWM=m
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RC5T583=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT5033=m
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_SLG51000=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65090=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_TPS80031=m
CONFIG_REGULATOR_TWL4030=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_RC_CORE=y
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_BPF_LIRC_MODE2=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_IR_IMON_DECODER=m
CONFIG_IR_RCMM_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
CONFIG_RC_XBOX_DVD=m
CONFIG_IR_TOY=m
CONFIG_CEC_CORE=m
CONFIG_CEC_NOTIFIER=y
CONFIG_CEC_PIN=y
CONFIG_MEDIA_CEC_RC=y
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
CONFIG_CEC_GPIO=m
CONFIG_CEC_SECO=m
CONFIG_CEC_SECO_RC=y
CONFIG_USB_PULSE8_CEC=m
CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_V4L2_FLASH_LED_CLASS=m
CONFIG_V4L2_FWNODE=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
# end of Video4Linux options

#
# Media controller options
#
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y

#
# Please notice that the enabled Media controller Request API is EXPERIMENTAL
#
# end of Media controller options

#
# Digital TV options
#
CONFIG_DVB_MMAP=y
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#
CONFIG_TTPCI_EEPROM=m
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_ZD1301=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_AS102=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW5864=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_SMIPCIE=m
CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_VIDEO_IPU3_CIO2=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=m
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI476X=m
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_WL1273=m
CONFIG_RADIO_WL128X=m
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set
CONFIG_VIDEO_V4L2_TPG=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_CADENCE=y
CONFIG_VIDEO_CADENCE_CSI2RX=m
CONFIG_VIDEO_CADENCE_CSI2TX=m
CONFIG_VIDEO_ASPEED=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# MMC/SDIO DVB adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VICODEC=m
CONFIG_DVB_TEST_DRIVERS=y
CONFIG_DVB_VIDTV=m

#
# FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
# end of Media drivers

CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y

#
# IR I2C driver auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_VIDEO_IR_I2C=m

#
# audio, video and radio I2C drivers auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_SAA6752HS=m
CONFIG_VIDEO_M52790=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_CCS_PLL=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
CONFIG_VIDEO_OV2685=m
CONFIG_VIDEO_OV2740=m
CONFIG_VIDEO_OV5647=m
CONFIG_VIDEO_OV6650=m
CONFIG_VIDEO_OV5670=m
CONFIG_VIDEO_OV5675=m
CONFIG_VIDEO_OV5695=m
CONFIG_VIDEO_OV7251=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
CONFIG_VIDEO_OV9640=m
CONFIG_VIDEO_OV9650=m
CONFIG_VIDEO_OV9734=m
CONFIG_VIDEO_OV13858=m
CONFIG_VIDEO_VS6624=m
CONFIG_VIDEO_MT9M001=m
CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9M111=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_M5MOLS=m
CONFIG_VIDEO_RDACM20=m
CONFIG_VIDEO_RJ54N1=m
CONFIG_VIDEO_S5K6AA=m
CONFIG_VIDEO_S5K6A3=m
CONFIG_VIDEO_S5K4ECGX=m
CONFIG_VIDEO_S5K5BAF=m
CONFIG_VIDEO_CCS=m
CONFIG_VIDEO_ET8EK8=m
CONFIG_VIDEO_S5C73M3=m
# end of Camera sensor devices

#
# Lens drivers
#
CONFIG_VIDEO_AD5820=m
CONFIG_VIDEO_AK7375=m
CONFIG_VIDEO_DW9714=m
CONFIG_VIDEO_DW9768=m
CONFIG_VIDEO_DW9807_VCM=m
# end of Lens drivers

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
CONFIG_VIDEO_LM3560=m
CONFIG_VIDEO_LM3646=m
# end of Flash devices

#
# SPI I2C drivers auto-selected by 'Autoselect ancillary drivers'
#

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Tuner drivers auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# DVB Frontend drivers auto-selected by 'Autoselect ancillary drivers'
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_AGP=m
CONFIG_AGP_AMD64=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=10
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DBI=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y
CONFIG_DRM_SCHED=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_I2C_NXP_TDA9950=m
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_AMD_ACP=y
# end of ACP (Audio CoProcessor) Configuration

#
# Display Engine Configuration
#
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMD_DC_DCN=y
CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC_SI=y
# end of Display Engine Configuration

CONFIG_HSA_AMD=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_DEBUG_PUSH is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_SVM=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE="*"
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
CONFIG_DRM_VGEM=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
# CONFIG_DRM_GMA3600 is not set
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_GM12U320=m
CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_ILI9486=m
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_DRM_XEN=y
CONFIG_DRM_XEN_FRONTEND=m
CONFIG_DRM_VBOXVIDEO=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_LMS501KF03=m
CONFIG_LCD_HX8357=m
CONFIG_LCD_OTM3225A=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_KTD253=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_MAX8925=m
CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_QCOM_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=m
CONFIG_BACKLIGHT_LM3630A=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_AS3711=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_RAVE_SP=m
# end of Backlight & LCD device support

CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_PCM_IEC958=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
# CONFIG_SND_PCM_XRUN_DEBUG is not set
# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_GENERIC_LEDS=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM=y
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
CONFIG_SND_FIREWIRE_MOTU=m
CONFIG_SND_FIREFACE=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_ACPI=m
CONFIG_SND_SOC_ADI=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
CONFIG_SND_SOC_AMD_RENOIR=m
CONFIG_SND_SOC_AMD_RENOIR_MACH=m
CONFIG_SND_ATMEL_SOC=m
# CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
CONFIG_SND_DESIGNWARE_I2S=m
CONFIG_SND_DESIGNWARE_PCM=y

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_XCVR=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# end of SoC Audio for Freescale CPUs

CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
CONFIG_SND_SOC_IMG_I2S_OUT=m
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
CONFIG_SND_SOC_IMG_SPDIF_OUT=m
CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_CATPT=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
CONFIG_SND_SOC_INTEL_CNL=m
CONFIG_SND_SOC_INTEL_CFL=m
CONFIG_SND_SOC_INTEL_CML_H=m
CONFIG_SND_SOC_INTEL_CML_LP=m
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
CONFIG_SND_SOC_INTEL_MACH=y
CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
# CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH is not set
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_MTK_BTCVSD=m
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SOF_PCI=m
CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG_PROBES is not set
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
CONFIG_SND_SOC_SOF_INTEL_ACPI=m
CONFIG_SND_SOC_SOF_INTEL_PCI=m
# CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT is not set
# CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT is not set
# CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT is not set
# CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT is not set
# CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_ALDERLAKE_SUPPORT is not set
# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK is not set

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_SPDIF=m
CONFIG_SND_SOC_XTFPGA_I2S=m
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU_UTILS=m
CONFIG_SND_SOC_ADAU1372=m
CONFIG_SND_SOC_ADAU1372_I2C=m
CONFIG_SND_SOC_ADAU1372_SPI=m
CONFIG_SND_SOC_ADAU1701=m
CONFIG_SND_SOC_ADAU17X1=m
CONFIG_SND_SOC_ADAU1761=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
CONFIG_SND_SOC_ADAU7118=m
CONFIG_SND_SOC_ADAU7118_HW=m
CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4118=m
CONFIG_SND_SOC_AK4458=m
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L32=m
CONFIG_SND_SOC_CS35L33=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
CONFIG_SND_SOC_CS42L42=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L56=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
CONFIG_SND_SOC_CS4271_SPI=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
CONFIG_SND_SOC_CS4341=m
CONFIG_SND_SOC_CS4349=m
CONFIG_SND_SOC_CS53L30=m
CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DA7219=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES7241=m
CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_GTM601=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98504=m
CONFIG_SND_SOC_MAX9867=m
CONFIG_SND_SOC_MAX98927=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
CONFIG_SND_SOC_MAX9860=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM1789=m
CONFIG_SND_SOC_PCM1789_I2C=m
CONFIG_SND_SOC_PCM179X=m
CONFIG_SND_SOC_PCM179X_I2C=m
CONFIG_SND_SOC_PCM179X_SPI=m
CONFIG_SND_SOC_PCM186X=m
CONFIG_SND_SOC_PCM186X_I2C=m
CONFIG_SND_SOC_PCM186X_SPI=m
CONFIG_SND_SOC_PCM3060=m
CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
CONFIG_SND_SOC_PCM3168A_SPI=m
CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3328=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT1015=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5670=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_RT5682=m
CONFIG_SND_SOC_RT5682_I2C=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711=m
CONFIG_SND_SOC_RT711_SDW=m
CONFIG_SND_SOC_RT715=m
CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SI476X=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_I2C=m
CONFIG_SND_SOC_SIGMADSP_REGMAP=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2305=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_SPI=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
CONFIG_SND_SOC_TAS2562=m
CONFIG_SND_SOC_TAS2764=m
CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320ADCX140=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TSCS454=m
CONFIG_SND_SOC_UDA1334=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD934X=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8524=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8782=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_WSA881X=m
CONFIG_SND_SOC_ZL38060=m
CONFIG_SND_SOC_ZX_AUD96P22=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MT6351=m
CONFIG_SND_SOC_MT6358=m
CONFIG_SND_SOC_MT6660=m
CONFIG_SND_SOC_NAU8315=m
CONFIG_SND_SOC_NAU8540=m
CONFIG_SND_SOC_NAU8810=m
CONFIG_SND_SOC_NAU8822=m
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_LPASS_WSA_MACRO=m
CONFIG_SND_SOC_LPASS_VA_MACRO=m
# end of CODEC drivers

CONFIG_SND_SIMPLE_CARD_UTILS=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
CONFIG_SND_XEN_FRONTEND=m
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACCUTOUCH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_MACALLY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CP2112=m
CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
CONFIG_HID_GLORIOUS=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GOOGLE_HAMMER=m
CONFIG_HID_VIVALDI=m
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_VIEWSONIC=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_REDRAGON=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
CONFIG_HID_RETRODE=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_U2FZERO=m
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
CONFIG_HID_MCP2221=m
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
CONFIG_AMD_SFH_HID=m
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_LED_TRIG=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_CONN_GPIO=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=m
CONFIG_USB_XHCI_PCI_RENESAS=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_VHCI_HC_PORTS=8
CONFIG_USBIP_VHCI_NR_HCS=1
CONFIG_USBIP_HOST=m
CONFIG_USBIP_VUDC=m
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_CDNS3 is not set
CONFIG_USB_MUSB_HDRC=m
# CONFIG_USB_MUSB_HOST is not set
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_DUAL_ROLE=y

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
CONFIG_USB_DWC2=m
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
CONFIG_USB_DWC2_PCI=m
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_UDC=y
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_PCI=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_GENERIC=m
CONFIG_USB_ISP1760=m
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_F8153X=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_UPD78F0730=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HUB_USB251XB=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
CONFIG_USB_ISP1301=m
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
CONFIG_U_SERIAL_CONSOLE=y

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_SNP_CORE=m
CONFIG_USB_M66592=m
CONFIG_USB_BDC_UDC=m

#
# Platform Support
#
CONFIG_USB_BDC_PCI=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=m
# CONFIG_USB_NET2272_DMA is not set
CONFIG_USB_NET2280=m
CONFIG_USB_GOKU=m
CONFIG_USB_EG20T=m
CONFIG_USB_MAX3420_UDC=m
CONFIG_USB_DUMMY_HCD=m
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_U_AUDIO=m
CONFIG_USB_F_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC1_LEGACY=m
CONFIG_USB_F_UAC2=m
CONFIG_USB_F_UVC=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_F_TCM=m
CONFIG_USB_CONFIGFS=m
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
CONFIG_USB_CONFIGFS_F_PRINTER=y
CONFIG_USB_CONFIGFS_F_TCM=y

#
# USB Gadget precomposed configurations
#
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
# CONFIG_GADGET_UAC1 is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
CONFIG_USB_ETH_EEM=y
CONFIG_USB_G_NCM=m
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_GADGET_TARGET=m
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_USB_G_NOKIA=m
CONFIG_USB_G_ACM_MS=m
CONFIG_USB_G_MULTI=m
CONFIG_USB_G_MULTI_RNDIS=y
CONFIG_USB_G_MULTI_CDC=y
CONFIG_USB_G_HID=m
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_G_WEBCAM=m
CONFIG_USB_RAW_GADGET=m
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=m
CONFIG_TYPEC_TCPM=m
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_RT1711H=m
CONFIG_TYPEC_MT6360=m
CONFIG_TYPEC_TCPCI_MAXIM=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPEC_UCSI=m
CONFIG_UCSI_CCG=m
CONFIG_UCSI_ACPI=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_STUSB160X=m

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
CONFIG_MMC_TEST=m

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_ALCOR=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MMC_USDHI6ROL0=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_CQHCI=m
CONFIG_MMC_HSQ=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
CONFIG_MMC_SDHCI_XENON=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MS_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m
CONFIG_LEDS_CLASS_MULTICOLOR=m
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=m
CONFIG_LEDS_APU=m
CONFIG_LEDS_AS3645A=m
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
CONFIG_LEDS_LM3533=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_LM3601X=m
CONFIG_LEDS_MT6323=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP50XX=m
CONFIG_LEDS_LP8788=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA955X_GPIO=y
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_ADP5520=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_USER=m
CONFIG_LEDS_NIC78BX=m
CONFIG_LEDS_TI_LMU_COMMON=m
CONFIG_LEDS_LM36274=m
CONFIG_LEDS_TPS6105X=m
CONFIG_LEDS_SGM3140=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_LEDS_TRIGGER_NETDEV=m
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
# end of Speakup console speech

CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_VIRT_DMA=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
CONFIG_INFINIBAND_I40IW=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_BNXT_RE=m
CONFIG_INFINIBAND_HFI1=m
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
# CONFIG_SDMA_VERBOSITY is not set
CONFIG_INFINIBAND_QEDR=m
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND_RTRS=m
CONFIG_INFINIBAND_RTRS_CLIENT=m
CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INFINIBAND_OPA_VNIC=m
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
CONFIG_EDAC_I10NM=m
CONFIG_EDAC_PND2=m
CONFIG_EDAC_IGEN6=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=m
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=m
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_CENTURY=y
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_LP8788=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8925=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS6586X=m
CONFIG_RTC_DRV_TPS65910=m
CONFIG_RTC_DRV_TPS80031=m
CONFIG_RTC_DRV_RC5T583=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3032=m
CONFIG_RTC_DRV_RV8803=m
CONFIG_RTC_DRV_S5M=m
CONFIG_RTC_DRV_SD3078=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1302=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1343=m
CONFIG_RTC_DRV_DS1347=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RX4581=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
CONFIG_RTC_DRV_RX6110=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_DA9052=m
CONFIG_RTC_DRV_DA9055=m
CONFIG_RTC_DRV_DA9063=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_AB3100=y
CONFIG_RTC_DRV_CROS_EC=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=m
CONFIG_RTC_DRV_PCAP=m
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MT6397=m

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=m
CONFIG_RTC_DRV_WILCO_EC=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_ALTERA_MSGDMA=m
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_IOATDMA=m
CONFIG_PLX_DMA=m
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
CONFIG_HSU_DMA=y
CONFIG_SF_PDMA=m

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS_CMA=y
# end of DMABUF options

CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=m
CONFIG_HD44780_COMMON=m
CONFIG_HD44780=m
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_IMG_ASCII_LCD=m
CONFIG_LCD2S=m
CONFIG_PARPORT_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
CONFIG_PANEL=m
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VBOXGUEST=m
CONFIG_NITRO_ENCLAVES=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_VDPA=m
CONFIG_VIRTIO_PMEM=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
CONFIG_VDPA=m
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_IFCVF=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST_VDPA=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GNTDEV_DMABUF=y
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_XEN_GRANT_DMA_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_XEN_PVCALLS_FRONTEND=m
CONFIG_XEN_PVCALLS_BACKEND=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_XEN_FRONT_PGDIR_SHBUF=m
CONFIG_XEN_UNPOPULATED_ALLOC=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
CONFIG_PRISM2_USB=m
# CONFIG_COMEDI is not set
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_RTL8723BS=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
CONFIG_RTS5208=m
CONFIG_VT6655=m
CONFIG_VT6656=m

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16203=m
CONFIG_ADIS16240=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD7816=m
CONFIG_AD7280=m
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
CONFIG_AD7746=m
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
CONFIG_AD9832=m
CONFIG_AD9834=m
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m
# end of Active energy metering IC

#
# Resolver to digital converters
#
CONFIG_AD2S1210=m
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_FB_SM750 is not set
CONFIG_STAGING_MEDIA=y
CONFIG_INTEL_ATOMISP=y
CONFIG_VIDEO_ATOMISP=m
CONFIG_VIDEO_ATOMISP_ISP2401=y
CONFIG_VIDEO_ATOMISP_OV2722=m
CONFIG_VIDEO_ATOMISP_GC2235=m
CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
CONFIG_VIDEO_ATOMISP_MT9M114=m
CONFIG_VIDEO_ATOMISP_GC0310=m
CONFIG_VIDEO_ATOMISP_OV2680=m
CONFIG_VIDEO_ATOMISP_OV5693=m
CONFIG_VIDEO_ATOMISP_LM3554=m
# CONFIG_VIDEO_ZORAN is not set
CONFIG_VIDEO_IPU3_IMGU=m

#
# Android
#
# end of Android

CONFIG_LTE_GDM724X=m
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_GS_FPGABOOT=m
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORNIC=m
CONFIG_UNISYS_VISORINPUT=m
CONFIG_UNISYS_VISORHBA=m
# CONFIG_FB_TFT is not set
CONFIG_MOST_COMPONENTS=m
CONFIG_MOST_NET=m
CONFIG_MOST_SOUND=m
CONFIG_MOST_VIDEO=m
CONFIG_MOST_I2C=m
CONFIG_KS7010=m
CONFIG_PI433=m

#
# Gasket devices
#
CONFIG_STAGING_GASKET_FRAMEWORK=m
CONFIG_STAGING_APEX_DRIVER=m
# end of Gasket devices

CONFIG_FIELDBUS_DEV=m
CONFIG_KPC2000=y
CONFIG_KPC2000_CORE=m
CONFIG_KPC2000_SPI=m
CONFIG_KPC2000_I2C=m
CONFIG_KPC2000_DMA=m
CONFIG_QLGE=m
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WFX=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
CONFIG_HUAWEI_WMI=m
CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
CONFIG_PEAQ_WMI=m
CONFIG_XIAOMI_WMI=m
CONFIG_ACERHDF=m
CONFIG_ACER_WIRELESS=m
CONFIG_ACER_WMI=m
CONFIG_AMD_PMC=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_DCDBAS is not set
# CONFIG_DELL_SMBIOS is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_WMI_SYSMAN is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_WMI_LED is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
CONFIG_GPD_POCKET_FAN=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_IBM_RTL=m
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_ATOMISP2_LED=m
CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_MENLOW=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
CONFIG_PCENGINES_APU2=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_TOSHIBA_HAPS=m
CONFIG_TOSHIBA_WMI=m
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_LG_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_SYSTEM76_ACPI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_I2C_MULTI_INSTANTIATE=m
CONFIG_MLX_PLATFORM=m
CONFIG_TOUCHSCREEN_DMI=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m

#
# Intel Speed Select Technology interface support
#
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_BXTWC_PMIC_TMU=m
CONFIG_INTEL_CHTDC_TI_PWRBTN=m
# CONFIG_INTEL_MID_POWER_BUTTON is not set
CONFIG_INTEL_MRFLD_PWRBTN=m
CONFIG_INTEL_PMC_CORE=y
CONFIG_INTEL_PMT_CLASS=m
CONFIG_INTEL_PMT_TELEMETRY=m
CONFIG_INTEL_PMT_CRASHLOG=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_SCU_IPC=y
CONFIG_INTEL_SCU=y
CONFIG_INTEL_SCU_PCI=y
CONFIG_INTEL_SCU_PLATFORM=m
CONFIG_INTEL_SCU_IPC_UTIL=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROMEOS_TBMC=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_WILCO_EC=m
CONFIG_WILCO_EC_DEBUGFS=m
CONFIG_WILCO_EC_EVENTS=m
CONFIG_WILCO_EC_TELEMETRY=m
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE3_WMI=m
CONFIG_SURFACE_3_BUTTON=m
CONFIG_SURFACE_3_POWER_OPREGION=m
CONFIG_SURFACE_GPE=m
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
CONFIG_COMMON_CLK_WM831X=m
CONFIG_COMMON_CLK_MAX9485=m
CONFIG_COMMON_CLK_SI5341=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
CONFIG_COMMON_CLK_CDCE706=m
CONFIG_COMMON_CLK_CS2000_CP=m
CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_CLK_TWL6040=m
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=m
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_REMOTEPROC_CDEV=y
# end of Remoteproc drivers

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_NS=m
CONFIG_RPMSG_QCOM_GLINK=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m
CONFIG_RPMSG_VIRTIO=m
# end of Rpmsg drivers

CONFIG_SOUNDWIRE=m

#
# SoundWire Devices
#
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE_QCOM=m
CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
CONFIG_QCOM_QMI_HELPERS=m
# end of Qualcomm SoC drivers

CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
CONFIG_XILINX_VCU=m
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
CONFIG_DEVFREQ_GOV_POWERSAVE=m
CONFIG_DEVFREQ_GOV_USERSPACE=m
CONFIG_DEVFREQ_GOV_PASSIVE=m

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_ARIZONA=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_FSA9480=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_INTEL_INT3496=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_MRFLD=m
CONFIG_EXTCON_MAX14577=m
CONFIG_EXTCON_MAX3355=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_MAX77843=m
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
CONFIG_EXTCON_PTN5150=m
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USBC_TUSB320=m
CONFIG_MEMORY=y
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_BUFFER_DMA=m
CONFIG_IIO_BUFFER_DMAENGINE=m
CONFIG_IIO_BUFFER_HW_CONSUMER=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m
CONFIG_IIO_TRIGGERED_EVENT=m

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16209=m
CONFIG_ADXL372=m
CONFIG_ADXL372_SPI=m
CONFIG_ADXL372_I2C=m
CONFIG_BMA220=m
CONFIG_BMA400=m
CONFIG_BMA400_I2C=m
CONFIG_BMA400_SPI=m
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_ACCEL_I2C=m
CONFIG_BMC150_ACCEL_SPI=m
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DMARD09=m
CONFIG_DMARD10=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_KXSD9_SPI=m
CONFIG_KXSD9_I2C=m
CONFIG_KXCJK1013=m
CONFIG_MC3230=m
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
CONFIG_MMA7455_SPI=m
CONFIG_MMA7660=m
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
CONFIG_MMA9551=m
CONFIG_MMA9553=m
CONFIG_MXC4005=m
CONFIG_MXC6255=m
CONFIG_SCA3000=m
CONFIG_STK8312=m
CONFIG_STK8BA50=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7091R5=m
CONFIG_AD7124=m
CONFIG_AD7192=m
CONFIG_AD7266=m
CONFIG_AD7291=m
CONFIG_AD7292=m
CONFIG_AD7298=m
CONFIG_AD7476=m
CONFIG_AD7606=m
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
CONFIG_AD7766=m
CONFIG_AD7768_1=m
CONFIG_AD7780=m
CONFIG_AD7791=m
CONFIG_AD7793=m
CONFIG_AD7887=m
CONFIG_AD7923=m
CONFIG_AD7949=m
CONFIG_AD799X=m
# CONFIG_AD9467 is not set
# CONFIG_ADI_AXI_ADC is not set
CONFIG_AXP20X_ADC=m
CONFIG_AXP288_ADC=m
CONFIG_CC10001_ADC=m
CONFIG_DA9150_GPADC=m
CONFIG_DLN2_ADC=m
CONFIG_HI8435=m
CONFIG_HX711=m
CONFIG_INA2XX_ADC=m
CONFIG_INTEL_MRFLD_ADC=m
CONFIG_LP8788_ADC=m
CONFIG_LTC2471=m
CONFIG_LTC2485=m
CONFIG_LTC2496=m
CONFIG_LTC2497=m
CONFIG_MAX1027=m
CONFIG_MAX11100=m
CONFIG_MAX1118=m
CONFIG_MAX1241=m
CONFIG_MAX1363=m
CONFIG_MAX9611=m
CONFIG_MCP320X=m
CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MEDIATEK_MT6360_ADC=m
CONFIG_MEN_Z188_ADC=m
CONFIG_MP2629_ADC=m
CONFIG_NAU7802=m
CONFIG_PALMAS_GPADC=m
CONFIG_TI_ADC081C=m
CONFIG_TI_ADC0832=m
CONFIG_TI_ADC084S021=m
CONFIG_TI_ADC12138=m
CONFIG_TI_ADC108S102=m
CONFIG_TI_ADC128S052=m
CONFIG_TI_ADC161S626=m
CONFIG_TI_ADS1015=m
CONFIG_TI_ADS7950=m
CONFIG_TI_AM335X_ADC=m
CONFIG_TI_TLC4541=m
CONFIG_TWL4030_MADC=m
CONFIG_TWL6030_GPADC=m
CONFIG_VIPERBOARD_ADC=m
CONFIG_XILINX_XADC=m
# end of Analog to digital converters

#
# Analog Front Ends
#
# end of Analog Front Ends

#
# Amplifiers
#
CONFIG_AD8366=m
CONFIG_HMC425=m
# end of Amplifiers

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
CONFIG_ATLAS_EZO_SENSOR=m
CONFIG_BME680=m
CONFIG_BME680_I2C=m
CONFIG_BME680_SPI=m
CONFIG_CCS811=m
CONFIG_IAQCORE=m
CONFIG_PMS7003=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
CONFIG_SENSIRION_SGP30=m
CONFIG_SPS30=m
CONFIG_VZ89X=m
# end of Chemical Sensors

CONFIG_IIO_CROS_EC_SENSORS_CORE=m
CONFIG_IIO_CROS_EC_SENSORS=m
CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
# end of Hid Sensor IIO Common

CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=m
CONFIG_IIO_SSP_SENSORHUB=m
# end of SSP Sensor Common

CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5360=m
CONFIG_AD5380=m
CONFIG_AD5421=m
CONFIG_AD5446=m
CONFIG_AD5449=m
CONFIG_AD5592R_BASE=m
CONFIG_AD5592R=m
CONFIG_AD5593R=m
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=m
CONFIG_AD5686=m
CONFIG_AD5686_SPI=m
CONFIG_AD5696_I2C=m
CONFIG_AD5755=m
CONFIG_AD5758=m
CONFIG_AD5761=m
CONFIG_AD5764=m
CONFIG_AD5770R=m
CONFIG_AD5791=m
CONFIG_AD7303=m
CONFIG_AD8801=m
CONFIG_DS4424=m
CONFIG_LTC1660=m
CONFIG_LTC2632=m
CONFIG_M62332=m
CONFIG_MAX517=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m
CONFIG_TI_DAC082S085=m
CONFIG_TI_DAC5571=m
CONFIG_TI_DAC7311=m
CONFIG_TI_DAC7612=m
# end of Digital to analog converters

#
# IIO dummy driver
#
# CONFIG_IIO_SIMPLE_DUMMY is not set
# end of IIO dummy driver

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=m
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=m
CONFIG_ADF4371=m
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=m
CONFIG_ADXRS290=m
CONFIG_ADXRS450=m
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160_SPI=m
CONFIG_FXAS21002C=m
CONFIG_FXAS21002C_I2C=m
CONFIG_FXAS21002C_SPI=m
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_MPU3050=m
CONFIG_MPU3050_I2C=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=m
CONFIG_AFE4404=m
CONFIG_MAX30100=m
CONFIG_MAX30102=m
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
CONFIG_AM2315=m
CONFIG_DHT11=m
CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HID_SENSOR_HUMIDITY=m
CONFIG_HTS221=m
CONFIG_HTS221_I2C=m
CONFIG_HTS221_SPI=m
CONFIG_HTU21=m
CONFIG_SI7005=m
CONFIG_SI7020=m
# end of Humidity sensors

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
CONFIG_ADIS16460=m
CONFIG_ADIS16475=m
CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
CONFIG_FXOS8700=m
CONFIG_FXOS8700_I2C=m
CONFIG_FXOS8700_SPI=m
CONFIG_KMX61=m
CONFIG_INV_ICM42600=m
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_SPI=m
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m
CONFIG_IIO_ST_LSM6DSX_SPI=m
# end of Inertial measurement units

CONFIG_IIO_ADIS_LIB=m
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
CONFIG_ADUX1020=m
CONFIG_AL3010=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
CONFIG_AS73211=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
CONFIG_CM36651=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_GP2AP002=m
CONFIG_GP2AP020A00F=m
CONFIG_IQS621_ALS=m
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_JSA1212=m
CONFIG_RPR0521=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_LV0104CS=m
CONFIG_MAX44000=m
CONFIG_MAX44009=m
CONFIG_NOA1305=m
CONFIG_OPT3001=m
CONFIG_PA12203001=m
CONFIG_SI1133=m
CONFIG_SI1145=m
CONFIG_STK3310=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25_SPI=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
CONFIG_TSL2772=m
CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VL6180=m
CONFIG_ZOPT2201=m
# end of Light sensors

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN_SPI=m
CONFIG_MAG3110=m
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_MMC35240=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m
CONFIG_SENSORS_RM3100=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
# end of Magnetometer sensors

#
# Multiplexers
#
# end of Multiplexers

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m
# end of Inclinometer sensors

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=m
# end of Triggers - standalone

#
# Linear and angular position sensors
#
CONFIG_IQS624_POS=m
# end of Linear and angular position sensors

#
# Digital potentiometers
#
CONFIG_AD5272=m
CONFIG_DS1803=m
CONFIG_MAX5432=m
CONFIG_MAX5481=m
CONFIG_MAX5487=m
CONFIG_MCP4018=m
CONFIG_MCP4131=m
CONFIG_MCP4531=m
CONFIG_MCP41010=m
CONFIG_TPL0102=m
# end of Digital potentiometers

#
# Digital potentiostats
#
CONFIG_LMP91000=m
# end of Digital potentiostats

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_BMP280_SPI=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_DLHL60D=m
CONFIG_DPS310=m
CONFIG_HID_SENSOR_PRESS=m
CONFIG_HP03=m
CONFIG_ICP10100=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL115_SPI=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
CONFIG_MS5611_SPI=m
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m
CONFIG_HP206C=m
CONFIG_ZPA2326=m
CONFIG_ZPA2326_I2C=m
CONFIG_ZPA2326_SPI=m
# end of Pressure sensors

#
# Lightning sensors
#
CONFIG_AS3935=m
# end of Lightning sensors

#
# Proximity and distance sensors
#
CONFIG_ISL29501=m
CONFIG_LIDAR_LITE_V2=m
CONFIG_MB1232=m
CONFIG_PING=m
CONFIG_RFD77402=m
CONFIG_SRF04=m
CONFIG_SX9310=m
CONFIG_SX9500=m
CONFIG_SRF08=m
CONFIG_VCNL3020=m
CONFIG_VL53L0X_I2C=m
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S1200=m
# end of Resolver to digital converters

#
# Temperature sensors
#
CONFIG_IQS620AT_TEMP=m
CONFIG_LTC2983=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_HID_SENSOR_TEMP=m
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_TMP006=m
CONFIG_TMP007=m
CONFIG_TSYS01=m
CONFIG_TSYS02D=m
CONFIG_MAX31856=m
# end of Temperature sensors

CONFIG_NTB=m
CONFIG_NTB_MSI=y
CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_MSI_TEST is not set
CONFIG_NTB_TRANSPORT=m
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
CONFIG_PWM_DWC=m
CONFIG_PWM_IQS620A=m
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
CONFIG_PWM_PCA9685=m
CONFIG_PWM_TWL=m
CONFIG_PWM_TWL_LED=m

#
# IRQ chip support
#
CONFIG_MADERA_IRQ=m
# end of IRQ chip support

CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
CONFIG_SERIAL_IPOCTAL=m
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_BRCMSTB_RESCAL=y
CONFIG_RESET_TI_SYSCON=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_USB_LGM_PHY=m
CONFIG_BCM_KONA_USB2_PHY=m
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
CONFIG_PHY_CPCAP_USB=m
CONFIG_PHY_QCOM_USB_HS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_TUSB1210=m
CONFIG_PHY_INTEL_LGM_EMMC=m
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
CONFIG_IDLE_INJECT=y
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
CONFIG_RAS_CEC=y
# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_USB4=m
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_HMEM_DEVICES=y
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_RAVE_SP_EEPROM=m

#
# HW tracing support
#
CONFIG_STM=m
CONFIG_STM_PROTO_BASIC=m
CONFIG_STM_PROTO_SYS_T=m
# CONFIG_STM_DUMMY is not set
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
CONFIG_FPGA_MGR_ALTERA_PS_SPI=m
CONFIG_FPGA_MGR_ALTERA_CVP=m
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_MACHXO2_SPI=m
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_FPGA_REGION=m
CONFIG_FPGA_DFL=m
CONFIG_FPGA_DFL_FME=m
CONFIG_FPGA_DFL_FME_MGR=m
CONFIG_FPGA_DFL_FME_BRIDGE=m
CONFIG_FPGA_DFL_FME_REGION=m
CONFIG_FPGA_DFL_AFU=m
CONFIG_FPGA_DFL_PCI=m
CONFIG_TEE=m

#
# TEE drivers
#
CONFIG_AMDTEE=m
# end of TEE drivers

CONFIG_MULTIPLEXER=m

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=m
CONFIG_MUX_ADGS1408=m
CONFIG_MUX_GPIO=m
# end of Multiplexer drivers

CONFIG_PM_OPP=y
CONFIG_UNISYS_VISORBUS=m
CONFIG_SIOX=m
CONFIG_SIOX_BUS_GPIO=m
CONFIG_SLIMBUS=m
CONFIG_SLIM_QCOM_CTRL=m
CONFIG_INTERCONNECT=y
CONFIG_COUNTER=m
CONFIG_MOST=m
CONFIG_MOST_USB_HDM=m
CONFIG_MOST_CDEV=m
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
CONFIG_NILFS2_FS=m
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
CONFIG_F2FS_CHECK_FS=y
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_F2FS_FS_COMPRESSION=y
CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS_LZ4=y
CONFIG_F2FS_FS_ZSTD=y
CONFIG_F2FS_FS_LZORLE=y
CONFIG_ZONEFS_FS=m
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=m
CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y
CONFIG_FS_VERITY=y
# CONFIG_FS_VERITY_DEBUG is not set
CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_DAX=y
CONFIG_OVERLAY_FS=m
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
CONFIG_OVERLAY_FS_INDEX=y
CONFIG_OVERLAY_FS_XINO_AUTO=y
CONFIG_OVERLAY_FS_METACOPY=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS_INODE64=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=m
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_RTIME=y
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_FS_ZSTD=y
CONFIG_UBIFS_ATIME_SUPPORT=y
CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_AUTHENTICATION=y
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_CRAMFS_MTD=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=m
CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_LZ4_COMPRESS=m
CONFIG_PSTORE_LZ4HC_COMPRESS=m
# CONFIG_PSTORE_842_COMPRESS is not set
CONFIG_PSTORE_ZSTD_COMPRESS=y
CONFIG_PSTORE_COMPRESS=y
# CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZO_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZ4_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_ZSTD_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="zstd"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE_ZONE=m
CONFIG_PSTORE_BLK=m
CONFIG_PSTORE_BLK_BLKDEV=""
CONFIG_PSTORE_BLK_KMSG_SIZE=64
CONFIG_PSTORE_BLK_MAX_REASON=2
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS_XATTR=y
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_ZIP=y
CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=2
CONFIG_VBOXSF_FS=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
CONFIG_CIFS_FSCACHE=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
# CONFIG_AFS_DEBUG_CURSOR is not set
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
CONFIG_UNICODE=y
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_SMACK_BRINGUP=y
CONFIG_SECURITY_SMACK_NETFILTER=y
CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/usr/bin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
# CONFIG_SECURITY_TOMOYO_INSECURE_BUILTIN_SETTING is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
CONFIG_SECURITY_LOADPIN=y
CONFIG_SECURITY_LOADPIN_ENFORCE=y
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_SAFESETID=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
# CONFIG_SECURITY_LOCKDOWN_LSM_EARLY is not set
CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
# CONFIG_INTEGRITY is not set
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="lockdown,yama,bpf"

#
# Kernel hardening options
#
CONFIG_GCC_PLUGIN_STRUCTLEAK=y

#
# Memory initialization
#
# CONFIG_INIT_STACK_NONE is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_SM2=m
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CFB=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_STREEBOG=m
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=m
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_ATMEL_I2C=m
CONFIG_CRYPTO_DEV_ATMEL_ECC=m
CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_4XXX=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_TPM_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
CONFIG_CRC4=m
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_6x10 is not set
# CONFIG_FONT_10x18 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_TER16x32=y
# CONFIG_FONT_6x8 is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
CONFIG_PARMAN=m
CONFIG_OBJAGG=m
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

CONFIG_PLDMFW=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=4
CONFIG_CONSOLE_LOGLEVEL_QUIET=1
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_PAGE_POISONING=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP=y
# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_RCU_STRICT_GRACE_PERIOD is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_MMIOTRACE=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_BPF_KPROBE_OVERRIDE=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_PARMAN is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #4: bootlog.7bb39313cd62 --]
[-- Type: text/plain, Size: 12778 bytes --]

[    0.307038] core: PEBS disabled due to CPU errata
[    0.405675] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.462996] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
:: running early hook [udev]
Starting version 248.2-2-arch
[    1.820692] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[    1.833908] caller pci_map_rom+0x68/0x190 mapping multiple BARs
:: running hook [udev]
:: Triggering uevents...
:: performing fsck on '/dev/sda4'
:: mounting '/dev/sda4' on real root
:: running cleanup hook [udev]

Welcome to ^[[38;2;23;147;209mArch Linux^[[0m!

[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-getty.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-modprobe.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-serial\x2dgetty.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-systemd\x2dfsck.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39mUser and Session Slice^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mDispatch Password …ts to Console Directory Watch^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mForward Password R…uests to Wall Directory Watch^[[0m.
[^[[0;32m  OK  ^[[0m] Set up automount ^[[0;1;39mArbitrary…s File System Automount Point^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLocal Encrypted Volumes^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mRemote File Systems^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mSlices^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLocal Verity Integrity Protected Volumes^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mDevice-mapper event daemon FIFOs^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mLVM2 poll daemon socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mProcess Core Dump Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mJournal Audit Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mJournal Socket (/dev/log)^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mJournal Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mudev Control Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mudev Kernel Socket^[[0m.
         Mounting ^[[0;1;39mHuge Pages File System^[[0m...
         Mounting ^[[0;1;39mPOSIX Message Queue File System^[[0m...
         Mounting ^[[0;1;39mKernel Debug File System^[[0m...
         Mounting ^[[0;1;39mKernel Trace File System^[[0m...
         Starting ^[[0;1;39mCreate list of st…odes for the current kernel^[[0m...
         Starting ^[[0;1;39mMonitoring of LVM…meventd or progress polling^[[0m...
         Starting ^[[0;1;39mLoad Kernel Module configfs^[[0m...
         Starting ^[[0;1;39mLoad Kernel Module drm^[[0m...
         Starting ^[[0;1;39mLoad Kernel Module fuse^[[0m...
         Starting ^[[0;1;39mSet Up Additional Binary Formats^[[0m...
         Starting ^[[0;1;39mLoad Kernel Modules^[[0m...
         Starting ^[[0;1;39mRemount Root and Kernel File Systems^[[0m...
         Starting ^[[0;1;39mColdplug All udev Devices^[[0m...
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mHuge Pages File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mPOSIX Message Queue File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mKernel Debug File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mKernel Trace File System^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mCreate list of st… nodes for the current kernel^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Module configfs^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Module drm^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Module fuse^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mRemount Root and Kernel File Systems^[[0m.
         Mounting ^[[0;1;39mArbitrary Executable File Formats File System^[[0m...
         Mounting ^[[0;1;39mFUSE Control File System^[[0m...
         Mounting ^[[0;1;39mKernel Configuration File System^[[0m...
         Starting ^[[0;1;39mLoad/Save Random Seed^[[0m...
         Starting ^[[0;1;39mCreate Static Device Nodes in /dev^[[0m...
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mArbitrary Executable File Formats File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mFUSE Control File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mKernel Configuration File System^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mColdplug All udev Devices^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mSet Up Additional Binary Formats^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad/Save Random Seed^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Modules^[[0m.
         Starting ^[[0;1;39mApply Kernel Variables^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mCreate Static Device Nodes in /dev^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mApply Kernel Variables^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mEntropy Daemon based on the HAVEGE algorithm^[[0m.
         Starting ^[[0;1;39mJournal Service^[[0m...
         Starting ^[[0;1;39mRule-based Manage…for Device Events and Files^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mJournal Service^[[0m.
         Starting ^[[0;1;39mFlush Journal to Persistent Storage^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mRule-based Manager for Device Events and Files^[[0m.
[   17.317559] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   17.702082] [Firmware Bug]: _BCQ is used instead of _BQC
[   17.846662] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20201113/utaddress-204)
[   17.874203] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   17.897863] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[^[[0m^[[0;31m*     ^[[0m] (1 of 5) A start job is running for…-88ea-268d80c5d206 (4s / 1min 30s)
[   18.274420] tpm tpm0: Operation Timed out
^[M\r^[[K[^[[0;1;31m*^[[0m^[[0;31m*    ^[[0m] (1 of 5) A start job is running for…-88ea-268d80c5d206 (5s / 1min 30s)
^[M\r^[[K[^[[0;32m  OK  ^[[0m] Found device ^[[0;1;39m/dev/ttyS0^[[0m.
^[[K[   18.956202]  excluding 0xf4200000-0xf423ffff
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-systemd\x2dbacklight.slice^[[0m.
         Starting ^[[0;1;39mLoad/Save Screen …ss of backlight:acpi_video0^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad/Save Screen …ness of backlight:acpi_video0^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch^[[0m.
         Starting ^[[0;1;39mLoad/Save RF Kill Switch Status^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mLoad/Save RF Kill Switch Status^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-dhcp6c.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-ens1.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-iwd.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-master.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-static.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-udhcpc.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-wlan0.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-wlp16s0.slice^[[0m.
[   20.537931] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[^[[0;32m  OK  ^[[0m] Found device ^[[0;1;39mTOSHIBA_MK123…SX Linux\x20Swap\x20Partition^[[0m.
         Activating swap ^[[0;1;39m/dev/disk/…84ce-4185-88ea-268d80c5d206^[[0m...
[^[[0;32m  OK  ^[[0m] Found device ^[[0;1;39mTOSHIBA_MK123…X UEFI\x20System\x20Partition^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mMonitoring of LVM… dmeventd or progress polling^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLocal File Systems (Pre)^[[0m.
         Starting ^[[0;1;39mFile System Check…/dev/disk/by-uuid/062E-3531^[[0m...
[^[[0;32m  OK  ^[[0m] Activated swap ^[[0;1;39m/dev/disk/b…a-84ce-4185-88ea-268d80c5d206^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mSwap^[[0m.
         Mounting ^[[0;1;39mTemporary Directory (/tmp)^[[0m...
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mTemporary Directory (/tmp)^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mFile System Check…n /dev/disk/by-uuid/062E-3531^[[0m.
         Mounting ^[[0;1;39m/boot/efi^[[0m...
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39m/boot/efi^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLocal File Systems^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mFlush Journal to Persistent Storage^[[0m.
         Starting ^[[0;1;39mCreate Volatile Files and Directories^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mCreate Volatile Files and Directories^[[0m.
         Starting ^[[0;1;39mUpdate UTMP about System Boot/Shutdown^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mUpdate UTMP about System Boot/Shutdown^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mSystem Initialization^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mVirtual console mouse server^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mDaily rotation of log files^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mDaily man-db regeneration^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mDaily verification of password and group files^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mDaily Cleanup of Temporary Directories^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mPaths^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mTimers^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mAvahi mDNS/DNS-SD Stack Activation Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mCUPS Scheduler^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mD-Bus System Message Bus Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mSockets^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mBasic System^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mSound Card^[[0m.
         Starting ^[[0;1;39mAvahi mDNS/DNS-SD Stack^[[0m...
         Starting ^[[0;1;39mBluetooth service^[[0m...
         Starting ^[[0;1;39mNTP client/server^[[0m...
         Starting ^[[0;1;39mCUPS Scheduler^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mD-Bus System Message Bus^[[0m.
         Starting ^[[0;1;39mVirtual console mouse server^[[0m...
         Starting ^[[0;1;39mInitialize hardware monitoring sensors^[[0m...
         Starting ^[[0;1;39mbond0 Interface Master^[[0m...
         Starting ^[[0;1;39mNetfilter Tables^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mOpenSSH Daemon^[[0m.
         Starting ^[[0;1;39mUser Login Management^[[0m...
         Starting ^[[0;1;39mPermit User Sessions^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mVirtual console mouse server^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mPermit User Sessions^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mSerial Getty on ttyS0^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLogin Prompts^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mInitialize hardware monitoring sensors^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mUser Login Management^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mBluetooth service^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mAvahi mDNS/DNS-SD Stack^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mNTP client/server^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mBluetooth^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mSimple Desktop Display Manager^[[0m.
         Starting ^[[0;1;39mHostname Service^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mbond0 Interface Master^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mgo.target^[[0m.
         Starting ^[[0;1;39mEnslaved ens1@bond0^[[0m...
         Starting ^[[0;1;39miwd supplicant on wlan0^[[0m...
         Starting ^[[0;1;39mEnslaved wlan0@bond0^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mHostname Service^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mEnslaved ens1@bond0^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39miwd supplicant on wlan0^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mEnslaved wlan0@bond0^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mll.target^[[0m.
         Starting ^[[0;1;39mWIDE-DHCPv6 dhcp6c on interface bond0^[[0m...
         Starting ^[[0;1;39mStatic Network Configuration on bond0^[[0m...
         Starting ^[[0;1;39mbusybox udhcpc on interface bond0^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mWIDE-DHCPv6 dhcp6c on interface bond0^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mbusybox udhcpc on interface bond0^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mStatic Network Configuration on bond0^[[0m.

Arch Linux 5.11.0-rc2-1 (ttyS0)

tourmaline login: [   63.106159] CE: hpet increased min_delta_ns to 20115 nsec
[   63.138983] CE: hpet increased min_delta_ns to 30172 nsec
[   63.139254] CE: hpet increased min_delta_ns to 45258 nsec
[   63.139517] CE: hpet increased min_delta_ns to 67887 nsec

[-- Attachment #5: bootlog.4f432e8bb15b --]
[-- Type: text/plain, Size: 20300 bytes --]

[    0.306565] core: PEBS disabled due to CPU errata
[    0.406933] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.463306] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
:: running early hook [udev]
Starting version 248.2-2-arch
[    1.836425] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[    1.849643] caller pci_map_rom+0x68/0x190 mapping multiple BARs
:: running hook [udev]
:: Triggering uevents...
:: performing fsck on '/dev/sda4'
:: mounting '/dev/sda4' on real root
:: running cleanup hook [udev]

Welcome to ^[[38;2;23;147;209mArch Linux^[[0m!

[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-getty.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-modprobe.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-serial\x2dgetty.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39msystem-systemd\x2dfsck.slice^[[0m.
[^[[0;32m  OK  ^[[0m] Created slice ^[[0;1;39mUser and Session Slice^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mDispatch Password …ts to Console Directory Watch^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mForward Password R…uests to Wall Directory Watch^[[0m.
[^[[0;32m  OK  ^[[0m] Set up automount ^[[0;1;39mArbitrary…s File System Automount Point^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLocal Encrypted Volumes^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mRemote File Systems^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mSlices^[[0m.
[^[[0;32m  OK  ^[[0m] Reached target ^[[0;1;39mLocal Verity Integrity Protected Volumes^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mDevice-mapper event daemon FIFOs^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mLVM2 poll daemon socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mProcess Core Dump Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mJournal Audit Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mJournal Socket (/dev/log)^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mJournal Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mudev Control Socket^[[0m.
[^[[0;32m  OK  ^[[0m] Listening on ^[[0;1;39mudev Kernel Socket^[[0m.
         Mounting ^[[0;1;39mHuge Pages File System^[[0m...
         Mounting ^[[0;1;39mPOSIX Message Queue File System^[[0m...
         Mounting ^[[0;1;39mKernel Debug File System^[[0m...
         Mounting ^[[0;1;39mKernel Trace File System^[[0m...
         Starting ^[[0;1;39mCreate list of st…odes for the current kernel^[[0m...
         Starting ^[[0;1;39mMonitoring of LVM…meventd or progress polling^[[0m...
         Starting ^[[0;1;39mLoad Kernel Module configfs^[[0m...
         Starting ^[[0;1;39mLoad Kernel Module drm^[[0m...
         Starting ^[[0;1;39mLoad Kernel Module fuse^[[0m...
         Starting ^[[0;1;39mSet Up Additional Binary Formats^[[0m...
         Starting ^[[0;1;39mLoad Kernel Modules^[[0m...
         Starting ^[[0;1;39mRemount Root and Kernel File Systems^[[0m...
         Starting ^[[0;1;39mColdplug All udev Devices^[[0m...
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mHuge Pages File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mPOSIX Message Queue File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mKernel Debug File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mKernel Trace File System^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mCreate list of st… nodes for the current kernel^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Module configfs^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Module drm^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Module fuse^[[0m.
         Mounting ^[[0;1;39mArbitrary Executable File Formats File System^[[0m...
         Mounting ^[[0;1;39mFUSE Control File System^[[0m...
         Mounting ^[[0;1;39mKernel Configuration File System^[[0m...
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mArbitrary Executable File Formats File System^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mFUSE Control File System^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mSet Up Additional Binary Formats^[[0m.
[^[[0;32m  OK  ^[[0m] Mounted ^[[0;1;39mKernel Configuration File System^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mColdplug All udev Devices^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad Kernel Modules^[[0m.
         Starting ^[[0;1;39mApply Kernel Variables^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mApply Kernel Variables^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mRemount Root and Kernel File Systems^[[0m.
         Starting ^[[0;1;39mLoad/Save Random Seed^[[0m...
         Starting ^[[0;1;39mCreate System Users^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mLoad/Save Random Seed^[[0m.
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mCreate System Users^[[0m.
         Starting ^[[0;1;39mCreate Static Device Nodes in /dev^[[0m...
[^[[0;32m  OK  ^[[0m] Finished ^[[0;1;39mCreate Static Device Nodes in /dev^[[0m.
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mEntropy Daemon based on the HAVEGE algorithm^[[0m.
         Starting ^[[0;1;39mJournal Service^[[0m...
         Starting ^[[0;1;39mRule-based Manage…for Device Events and Files^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mJournal Service^[[0m.
         Starting ^[[0;1;39mFlush Journal to Persistent Storage^[[0m...
[^[[0;32m  OK  ^[[0m] Started ^[[0;1;39mRule-based Manager for Device Events and Files^[[0m.
[^[[0m^[[0;31m*     ^[[0m] (1 of 5) A start job is running for…/by-uuid/062E-3531 (7s / 1min 30s)
[   20.368689] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
^[M\r^[[K[^[[0;1;31m*^[[0m^[[0;31m*    ^[[0m] (1 of 5) A start job is running for…/by-uuid/062E-3531 (7s / 1min 30s)
[   20.979224] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20201113/utaddress-204)
[   20.996353] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   21.013135] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   21.077546] [Firmware Bug]: _BCQ is used instead of _BQC
[   21.241488] , dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   21.252483] tpm tpm0: Operation Timed out
[   21.264420] tpm tpm0: Operation Timed out
^[M\r^[[K[^[[0;31m*^[[0;1;31m*^[[0m^[[0;31m*   ^[[0m] (1 of 5) A start job is running for…/by-uuid/062E-3531 (8s / 1min 30s)
^[M\r^[[K[ ^[[0;31m*^[[0;1;31m*^[[0m^[[0;31m*  ^[[0m] (2 of 5) A start job is running for…Persistent Storage (8s / 1min 33s)
[   48.308410] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:254]
[   48.315929] Modules linked in: crc16 snd_timer pcmcia_rsrc tg3 pcmcia_core snd parport_pc tpm_tis(+) rfkill tpm_tis_core libarc4 video tpm parport soundcore lpc_ich libphy intel_agp hp_accel acpi_cpufreq intel_gtt rng_core psmouse lis3lv02d mac_hid wmi pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables hid_logitech_hidpp hid_logitech_dj usbhid btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq sr_mod cdrom ata_generic pata_acpi serio_raw atkbd libps2 sdhci_pci cqhci sdhci mmc_core ata_piix firewire_ohci tifm_7xx1 firewire_core tifm_core crc_itu_t i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   48.379004] CPU: 0 PID: 254 Comm: systemd-udevd Not tainted 5.11.0-rc2-1 #37
[   48.386076] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   48.393574] RIP: 0010:smp_call_function_single+0xf3/0x140
[   48.398992] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 4a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[   48.417799] RSP: 0018:ffffabd9c0533b20 EFLAGS: 00000202
[   48.423037] RAX: 0000000000000011 RBX: ffffffff8be7b770 RCX: ffff8da58128bc00
[   48.430190] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000000000206
[   48.437340] RBP: ffffabd9c0533b60 R08: 0000000000000000 R09: 0000000000000140
[   48.444492] R10: ffffffff8d1a7eb5 R11: ffffabd9c0a99398 R12: 0000000000000000
[   48.451642] R13: 0000000000000140 R14: 0000000000000000 R15: ffff8da654529738
[   48.458795] FS:  00007f3bcb0faa40(0000) GS:ffff8da654400000(0000) knlGS:0000000000000000
[   48.466910] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   48.472671] CR2: 00007ffde9e4ebe8 CR3: 0000000003b16000 CR4: 00000000000006f0
[   48.479823] Call Trace:
[   48.482284]  ? flush_tlb_one_kernel+0x20/0x20
[   48.486656]  on_each_cpu+0x39/0x90
[   48.490074]  flush_tlb_kernel_range+0x82/0xa0
[   48.494444]  __purge_vmap_area_lazy+0xd2/0x700
[   48.498906]  ? find_exported_symbol_in_section+0x45/0xd0
[   48.504238]  _vm_unmap_aliases.part.0+0x110/0x140
[   48.508957]  change_page_attr_set_clr+0xb9/0x1c0
[   48.513592]  set_memory_ro+0x26/0x30
[   48.517181]  module_enable_ro.part.0+0x5f/0xb0
[   48.521642]  load_module+0x1fbf/0x2540
[   48.525411]  __do_sys_init_module+0x136/0x1b0
[   48.529782]  do_syscall_64+0x33/0x40
[   48.533374]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   48.538441] RIP: 0033:0x7f3bcb9fa32e
[   48.542034] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   48.560840] RSP: 002b:00007ffe41b5b1a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   48.568432] RAX: ffffffffffffffda RBX: 000055a8a1982430 RCX: 00007f3bcb9fa32e
[   48.575585] RDX: 00007f3bcbb519bd RSI: 00000000001f7669 RDI: 000055a8a219b780
[   48.582738] RBP: 000055a8a219b780 R08: 000055a8a19770d0 R09: 0000000000000000
[   48.589890] R10: 000055adfb1cbec7 R11: 0000000000000246 R12: 00007f3bcbb519bd
[   48.597042] R13: 0000000000000001 R14: 000055a8a18c74c0 R15: 000055a8a1982430
[   76.308403] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:254]
[   76.315903] Modules linked in: crc16 snd_timer pcmcia_rsrc tg3 pcmcia_core snd parport_pc tpm_tis(+) rfkill tpm_tis_core libarc4 video tpm parport soundcore lpc_ich libphy intel_agp hp_accel acpi_cpufreq intel_gtt rng_core psmouse lis3lv02d mac_hid wmi pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables hid_logitech_hidpp hid_logitech_dj usbhid btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq sr_mod cdrom ata_generic pata_acpi serio_raw atkbd libps2 sdhci_pci cqhci sdhci mmc_core ata_piix firewire_ohci tifm_7xx1 firewire_core tifm_core crc_itu_t i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   76.378972] CPU: 0 PID: 254 Comm: systemd-udevd Tainted: G             L    5.11.0-rc2-1 #37
[   76.387437] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   76.394935] RIP: 0010:smp_call_function_single+0xf7/0x140
[   76.404032] Code: 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 4a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 <a8> 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff
[   76.430563] RSP: 0018:ffffabd9c0533b20 EFLAGS: 00000202
[   76.439719] RAX: 0000000000000011 RBX: ffffffff8be7b770 RCX: ffff8da58128bc00
[   76.450783] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000000000206
[   76.461830] RBP: ffffabd9c0533b60 R08: 0000000000000000 R09: 0000000000000140
[   76.472868] R10: ffffffff8d1a7eb5 R11: ffffabd9c0a99398 R12: 0000000000000000
[   76.483877] R13: 0000000000000140 R14: 0000000000000000 R15: ffff8da654529738
[   76.494826] FS:  00007f3bcb0faa40(0000) GS:ffff8da654400000(0000) knlGS:0000000000000000
[   76.506776] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   76.516397] CR2: 00007ffde9e4ebe8 CR3: 0000000003b16000 CR4: 00000000000006f0
[   76.527358] Call Trace:
[   76.533638]  ? flush_tlb_one_kernel+0x20/0x20
[   76.541824]  on_each_cpu+0x39/0x90
[   76.549068]  flush_tlb_kernel_range+0x82/0xa0
[   76.557228]  __purge_vmap_area_lazy+0xd2/0x700
[   76.565380]  ? find_exported_symbol_in_section+0x45/0xd0
[   76.574322]  _vm_unmap_aliases.part.0+0x110/0x140
[   76.582559]  change_page_attr_set_clr+0xb9/0x1c0
[   76.590619]  set_memory_ro+0x26/0x30
[   76.597600]  module_enable_ro.part.0+0x5f/0xb0
[   76.605443]  load_module+0x1fbf/0x2540
[   76.612571]  __do_sys_init_module+0x136/0x1b0
[   76.620161]  do_syscall_64+0x33/0x40
[   76.626805]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   76.634912] RIP: 0033:0x7f3bcb9fa32e
[   76.641534] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   76.666858] RSP: 002b:00007ffe41b5b1a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   76.677815] RAX: ffffffffffffffda RBX: 000055a8a1982430 RCX: 00007f3bcb9fa32e
[   76.688340] RDX: 00007f3bcbb519bd RSI: 00000000001f7669 RDI: 000055a8a219b780
[   76.698845] RBP: 000055a8a219b780 R08: 000055a8a19770d0 R09: 0000000000000000
[   76.709332] R10: 000055adfb1cbec7 R11: 0000000000000246 R12: 00007f3bcbb519bd
[   76.719816] R13: 0000000000000001 R14: 000055a8a18c74c0 R15: 000055a8a1982430
[  104.308398] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:254]
[  104.319233] Modules linked in: crc16 snd_timer pcmcia_rsrc tg3 pcmcia_core snd parport_pc tpm_tis(+) rfkill tpm_tis_core libarc4 video tpm parport soundcore lpc_ich libphy intel_agp hp_accel acpi_cpufreq intel_gtt rng_core psmouse lis3lv02d mac_hid wmi pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables hid_logitech_hidpp hid_logitech_dj usbhid btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq sr_mod cdrom ata_generic pata_acpi serio_raw atkbd libps2 sdhci_pci cqhci sdhci mmc_core ata_piix firewire_ohci tifm_7xx1 firewire_core tifm_core crc_itu_t i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  104.396642] CPU: 0 PID: 254 Comm: systemd-udevd Tainted: G             L    5.11.0-rc2-1 #37
[  104.408846] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  104.420114] RIP: 0010:smp_call_function_single+0xf3/0x140
[  104.429313] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 4a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[  104.456142] RSP: 0018:ffffabd9c0533b20 EFLAGS: 00000202
[  104.465483] RAX: 0000000000000011 RBX: ffffffff8be7b770 RCX: ffff8da58128bc00
[  104.476751] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000000000206
[  104.488030] RBP: ffffabd9c0533b60 R08: 0000000000000000 R09: 0000000000000140
[  104.499299] R10: ffffffff8d1a7eb5 R11: ffffabd9c0a99398 R12: 0000000000000000
[  104.510426] R13: 0000000000000140 R14: 0000000000000000 R15: ffff8da654529738
[  104.521411] FS:  00007f3bcb0faa40(0000) GS:ffff8da654400000(0000) knlGS:0000000000000000
[  104.533342] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  104.542934] CR2: 00007ffde9e4ebe8 CR3: 0000000003b16000 CR4: 00000000000006f0
[  104.553929] Call Trace:
[  104.560239]  ? flush_tlb_one_kernel+0x20/0x20
[  104.568454]  on_each_cpu+0x39/0x90
[  104.575713]  flush_tlb_kernel_range+0x82/0xa0
[  104.583900]  __purge_vmap_area_lazy+0xd2/0x700
[  104.592076]  ? find_exported_symbol_in_section+0x45/0xd0
[  104.601033]  _vm_unmap_aliases.part.0+0x110/0x140
[  104.609292]  change_page_attr_set_clr+0xb9/0x1c0
[  104.617371]  set_memory_ro+0x26/0x30
[  104.624384]  module_enable_ro.part.0+0x5f/0xb0
[  104.632243]  load_module+0x1fbf/0x2540
[  104.639386]  __do_sys_init_module+0x136/0x1b0
[  104.646983]  do_syscall_64+0x33/0x40
[  104.653634]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  104.661755] RIP: 0033:0x7f3bcb9fa32e
[  104.668393] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  104.693737] RSP: 002b:00007ffe41b5b1a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  104.704701] RAX: ffffffffffffffda RBX: 000055a8a1982430 RCX: 00007f3bcb9fa32e
[  104.715227] RDX: 00007f3bcbb519bd RSI: 00000000001f7669 RDI: 000055a8a219b780
[  104.725739] RBP: 000055a8a219b780 R08: 000055a8a19770d0 R09: 0000000000000000
[  104.736233] R10: 000055adfb1cbec7 R11: 0000000000000246 R12: 00007f3bcbb519bd
[  104.746710] R13: 0000000000000001 R14: 000055a8a18c74c0 R15: 000055a8a1982430
[  132.308394] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:254]
[  132.319237] Modules linked in: crc16 snd_timer pcmcia_rsrc tg3 pcmcia_core snd parport_pc tpm_tis(+) rfkill tpm_tis_core libarc4 video tpm parport soundcore lpc_ich libphy intel_agp hp_accel acpi_cpufreq intel_gtt rng_core psmouse lis3lv02d mac_hid wmi pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables hid_logitech_hidpp hid_logitech_dj usbhid btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq sr_mod cdrom ata_generic pata_acpi serio_raw atkbd libps2 sdhci_pci cqhci sdhci mmc_core ata_piix firewire_ohci tifm_7xx1 firewire_core tifm_core crc_itu_t i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  132.396642] CPU: 0 PID: 254 Comm: systemd-udevd Tainted: G             L    5.11.0-rc2-1 #37
[  132.408857] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  132.420133] RIP: 0010:smp_call_function_single+0xf1/0x140
[  132.429345] Code: 04 25 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 4a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a <f3> 90 8b 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02
[  132.456194] RSP: 0018:ffffabd9c0533b20 EFLAGS: 00000202
[  132.465549] RAX: 0000000000000011 RBX: ffffffff8be7b770 RCX: ffff8da58128bc00
[  132.476830] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000000000206
[  132.488119] RBP: ffffabd9c0533b60 R08: 0000000000000000 R09: 0000000000000140
[  132.499392] R10: ffffffff8d1a7eb5 R11: ffffabd9c0a99398 R12: 0000000000000000
[  132.510528] R13: 0000000000000140 R14: 0000000000000000 R15: ffff8da654529738
[  132.521514] FS:  00007f3bcb0faa40(0000) GS:ffff8da654400000(0000) knlGS:0000000000000000
[  132.533458] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  132.543063] CR2: 00007ffde9e4ebe8 CR3: 0000000003b16000 CR4: 00000000000006f0
[  132.554070] Call Trace:
[  132.560389]  ? flush_tlb_one_kernel+0x20/0x20
[  132.568613]  on_each_cpu+0x39/0x90
[  132.575875]  flush_tlb_kernel_range+0x82/0xa0
[  132.584064]  __purge_vmap_area_lazy+0xd2/0x700
[  132.592245]  ? find_exported_symbol_in_section+0x45/0xd0
[  132.601212]  _vm_unmap_aliases.part.0+0x110/0x140
[  132.609478]  change_page_attr_set_clr+0xb9/0x1c0
[  132.617557]  set_memory_ro+0x26/0x30
[  132.624575]  module_enable_ro.part.0+0x5f/0xb0
[  132.632437]  load_module+0x1fbf/0x2540
[  132.639584]  __do_sys_init_module+0x136/0x1b0
[  132.647195]  do_syscall_64+0x33/0x40
[  132.653854]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  132.661978] RIP: 0033:0x7f3bcb9fa32e
[  132.668620] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  132.693978] RSP: 002b:00007ffe41b5b1a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  132.704955] RAX: ffffffffffffffda RBX: 000055a8a1982430 RCX: 00007f3bcb9fa32e
[  132.715502] RDX: 00007f3bcbb519bd RSI: 00000000001f7669 RDI: 000055a8a219b780
[  132.726018] RBP: 000055a8a219b780 R08: 000055a8a19770d0 R09: 0000000000000000
[  132.736516] R10: 000055adfb1cbec7 R11: 0000000000000246 R12: 00007f3bcbb519bd
[  132.747004] R13: 0000000000000001 R14: 000055a8a18c74c0 R15: 000055a8a1982430

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-19  3:58   ` James Feeney
@ 2021-05-19 11:12     ` Borislav Petkov
  2021-05-19 20:03       ` James Feeney
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-19 11:12 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

On Tue, May 18, 2021 at 09:58:46PM -0600, James Feeney wrote:
> Hmm - I am naively supposing that "the bisect is the bisect". No
> matter what commit initiates a problem, it's still a problem. It would
> be useful to investigate, and introspect the calling functions in the
> Call Trace. No?

I'd like to know that the source you're looking at is the same source
I'm looking at.

And yes, AFAIK, Arch kernels are simply the upstream kernels but
still...

> Attached:
> bootlog.7bb39313cd62
> bootlog.4f432e8bb15b
>
> The later with the "soft lockup" repeating four times. The kernel
> command line has loglevel=5 and console=ttyS0,115200.

Those are not the full boot messages - they should look like
dmesglog.7bb39313cd62 but probably you cannot log into the box after the
softlockup happens to dump them. That's why I meant to try the serial
connection...

Anyway, let's start somewhere.

1. Take a pristine 5.12 upstream kernel from git, build it using your
bisectconfig and try booting it with

debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty0

on the kernel command line. Then save a full dmesg, if you can. If you
ocan catch ot ver serial, then that would be awesomer.

2. Use the exact same kernel but this time disable

CONFIG_X86_THERMAL_VECTOR

in its .config and do the same thing.

Send me both dmesg files then.

Thx.

-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-19 11:12     ` Borislav Petkov
@ 2021-05-19 20:03       ` James Feeney
  2021-05-19 21:18         ` Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-19 20:03 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 3912 bytes --]

On 5/19/21 5:12 AM, Borislav Petkov wrote:
> On Tue, May 18, 2021 at 09:58:46PM -0600, James Feeney wrote:
>> Hmm - I am naively supposing that "the bisect is the bisect". No
>> matter what commit initiates a problem, it's still a problem. It would
>> be useful to investigate, and introspect the calling functions in the
>> Call Trace. No?
> 
> I'd like to know that the source you're looking at is the same source
> I'm looking at.
> 
> And yes, AFAIK, Arch kernels are simply the upstream kernels but
> still...
> 

I had to ask, and got this answer:

====
The sources contain commits on top of upstream releases. This is why the tags contain -arch1 etc. For example, see https://git.archlinux.org/linux.git/log/?h=v5.11.16-arch1 , which adds 6 commits on top of the upstream "Linux 5.11.16" release, while https://git.archlinux.org/linux.git/log/?h=v5.12-arch1 only contains the long-standing "unprivileged_userns_clone" patch and the version number change, making it essentially vanilla.
====

There are no additional kernel patches in the build.

>> Attached:
>> bootlog.7bb39313cd62
>> bootlog.4f432e8bb15b
>>
>> The later with the "soft lockup" repeating four times. The kernel
>> command line has loglevel=5 and console=ttyS0,115200.
> 
> Those are not the full boot messages - they should look like
> dmesglog.7bb39313cd62 but probably you cannot log into the box after the
> softlockup happens to dump them. That's why I meant to try the serial
> connection...
> 
> Anyway, let's start somewhere.
> 
> 1. Take a pristine 5.12 upstream kernel from git, build it using your
> bisectconfig and try booting it with
> 
> debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty0
> 
> on the kernel command line. Then save a full dmesg, if you can. If you
> ocan catch ot ver serial, then that would be awesomer.
> 
> 2. Use the exact same kernel but this time disable
> 
> CONFIG_X86_THERMAL_VECTOR
> 
> in its .config and do the same thing.
> 
> Send me both dmesg files then.
> 
> Thx.
> 

$ git bisect reset v5.12-arch1
Updating files: 100% (12812/12812), done.
Previous HEAD position was 7bb39313cd62 x86/mce: Make mce_timed_out() identify holdout CPUs
HEAD is now at bee4e691ceea Arch Linux kernel v5.12-arch1

$ grep CONFIG_X86_THERMAL_VECTOR .config
CONFIG_X86_THERMAL_VECTOR=y

Attached: 
dmesglog.5.12.therm.1.nostart
hangs after unpack rootfs

dmesglog.5.12.therm.2.softlockup
soft lockup, but stops and does not repeat

dmesglog.5.12.therm.3.fullboot
boots all the way to Xorg and does run a browser and play video

The fourth boot attempt hung again at unpack rootfs.  If the machine is let sit in this state, the fan will begin to run full, off and on, suggesting that maybe the processor is still running and running full power.

These boots are consecutive and are all from the same stock 5.12.0 kernel.


> Use the exact same kernel but this time disable CONFIG_X86_THERMAL_VECTOR

$ make menuconfig
...

This config option is not listed and is not changeable:

====
drivers/thermal/intel/Kconfig

config X86_THERMAL_VECTOR
        def_bool y
        depends on X86 && CPU_SUP_INTEL && X86_LOCAL_APIC
====

The Makefile there has:

obj-$(CONFIG_X86_THERMAL_VECTOR) += therm_throt.o

The files, thermal_interrupt.h and therm_throt.c, by Dmitriy Zavin, are new since 5.11.  But, it seems that this therm_throt.c file is one of yours, anyway:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/drivers/thermal/intel/therm_throt.c?h=linux-5.12.y&id=9223d0dccb8f8523754122f68316dd1a4f39f7f8

I'm not sure that I can just delete these files, being thermal management and all.

I see some talk in the associated thread about IRQ handler registration.  Could there be some connection between this and the soft lockup?
https://lore.kernel.org/linux-pm/20210201142704.12495-1-bp@alien8.de/

What should we do next?

James

[-- Attachment #2: dmesglog.5.12.therm.1.nostart --]
[-- Type: text/plain, Size: 38255 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #39 SMP PREEMPT Wed, 19 May 2021 15:09:56 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1994.947 MHz processor
[    0.001340] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001347] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001356] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002275] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003127] total RAM covered: 3456M
[    0.003861] Found optimal setting for mtrr clean up
[    0.003863]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031903] check: Scanning 1 areas for low memory corruption
[    0.119558] printk: log_buf_len: 16777216 bytes
[    0.119566] printk: early log buf free: 128664(98%)
[    0.119570] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119584] ACPI: Early table checksum verification disabled
[    0.119598] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119607] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119619] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119630] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119639] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119645] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119651] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119659] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119666] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119673] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119681] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119688] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119695] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119703] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119710] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119718] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119724] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119728] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119731] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119734] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119736] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119739] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119742] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119744] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119747] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119750] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119752] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119755] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119758] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119760] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119778] ACPI: Local APIC address 0xfee00000
[    0.119879] No NUMA configuration found
[    0.119882] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119890] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.119955] Zone ranges:
[    0.119958]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.119962]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.119966]   Normal   empty
[    0.119969]   Device   empty
[    0.119972] Movable zone start for each node
[    0.119974] Early memory node ranges
[    0.119976]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.119979]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.119984] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.119987] On node 0 totalpages: 884590
[    0.119990]   DMA zone: 64 pages used for memmap
[    0.119993]   DMA zone: 21 pages reserved
[    0.119995]   DMA zone: 3998 pages, LIFO batch:0
[    0.121485]   DMA zone: 28770 pages in unavailable ranges
[    0.121489]   DMA32 zone: 13760 pages used for memmap
[    0.121492]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170913]   DMA32 zone: 48 pages in unavailable ranges
[    0.171371] ACPI: PM-Timer IO Port: 0x1008
[    0.171377] ACPI: Local APIC address 0xfee00000
[    0.171391] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171395] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171412] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171419] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171423] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171428] ACPI: IRQ0 used by override.
[    0.171430] ACPI: IRQ9 used by override.
[    0.171434] Using ACPI (MADT) for SMP configuration information
[    0.171437] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171449] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171477] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171481] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171484] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171486] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171490] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171493] Booting paravirtualized kernel on bare hardware
[    0.171500] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180349] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181270] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181282] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181289] pcpu-alloc: [0] 0 1 
[    0.181328] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181334] Policy zone: DMA32
[    0.181338] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183298] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184237] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184317] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.237560] Memory: 3349148K/3538360K available (14344K kernel code, 2038K rwdata, 8972K rodata, 1652K init, 4356K bss, 188952K reserved, 0K cma-reserved)
[    0.237583] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.237836] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.237868] Kernel/User page tables isolation: enabled
[    0.237910] ftrace: allocating 41867 entries in 164 pages
[    0.259541] ftrace: allocated 164 pages with 3 groups
[    0.259824] rcu: Preemptible hierarchical RCU implementation.
[    0.259828] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.259830] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.259833] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.259836] 	Trampoline variant of Tasks RCU enabled.
[    0.259838] 	Rude variant of Tasks RCU enabled.
[    0.259839] 	Tracing variant of Tasks RCU enabled.
[    0.259841] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.259843] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.266254] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.266584] Console: colour dummy device 80x25
[    0.266941] printk: console [tty17] enabled
[    1.165143] printk: console [ttyS0] enabled
[    1.169338] ACPI: Core revision 20210105
[    1.173412] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.182536] APIC: Switch to symmetric I/O mode setup
[    1.187976] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.209203] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39831153eba, max_idle_ns: 881590438208 ns
[    1.219703] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.13 BogoMIPS (lpj=6649823)
[    1.223034] pid_max: default: 32768 minimum: 301
[    1.226404] LSM: Security Framework initializing
[    1.229707] Yama: becoming mindful.
[    1.233044] LSM support for eBPF active
[    1.236419] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.239730] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.246420] process: using mwait in idle threads
[    1.249704] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.253033] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.256369] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.259702] Spectre V2 : Mitigation: Full generic retpoline
[    1.263033] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.266366] Speculative Store Bypass: Vulnerable
[    1.269702] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.273275] Freeing SMP alternatives memory: 36K
[    1.387939] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.390013] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.393037] core: PEBS disabled due to CPU errata
[    1.396368] ... version:                2
[    1.399700] ... bit width:              40
[    1.403033] ... generic registers:      2
[    1.406366] ... value mask:             000000ffffffffff
[    1.409700] ... max period:             000000007fffffff
[    1.413033] ... fixed-purpose events:   3
[    1.416366] ... event mask:             0000000700000003
[    1.419880] rcu: Hierarchical SRCU implementation.
[    1.423952] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.426449] smp: Bringing up secondary CPUs ...
[    1.430005] x86: Booting SMP configuration:
[    1.433046] .... node  #0, CPUs:      #1
[    1.438418] smp: Brought up 1 node, 2 CPUs
[    1.443042] smpboot: Max logical packages: 1
[    1.446368] smpboot: Total of 2 processors activated (7982.27 BogoMIPS)
[    1.453219] devtmpfs: initialized
[    1.456462] x86/mm: Memory block size: 128MB
[    1.460353] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.469770] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.476377] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.483124] pinctrl core: initialized pinctrl subsystem
[    1.489879] PM: RTC time: 17:13:49, date: 2021-05-19
[    1.496558] NET: Registered protocol family 16
[    1.500035] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.506513] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.516518] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.523057] audit: initializing netlink subsys (disabled)
[    1.529761] audit: type=2000 audit(1621444427.333:1): state=initialized audit_enabled=0 res=1
[    1.529938] thermal_sys: Registered thermal governor 'fair_share'
[    1.533035] thermal_sys: Registered thermal governor 'bang_bang'
[    1.536368] thermal_sys: Registered thermal governor 'step_wise'
[    1.539700] thermal_sys: Registered thermal governor 'user_space'
[    1.543033] thermal_sys: Registered thermal governor 'power_allocator'
[    1.546390] cpuidle: using governor ladder
[    1.553040] cpuidle: using governor menu
[    1.556492] ACPI: bus type PCI registered
[    1.559701] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.563152] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.566370] PCI: not using MMCONFIG
[    1.569705] PCI: Using configuration type 1 for base access
[    1.578703] Kprobes globally optimized
[    1.579742] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.586526] fbcon: Taking over console
[    1.589767] ACPI: Added _OSI(Module Device)
[    1.593035] ACPI: Added _OSI(Processor Device)
[    1.599707] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.603038] ACPI: Added _OSI(Processor Aggregator Device)
[    1.609701] ACPI: Added _OSI(Linux-Dell-Video)
[    1.613034] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.619700] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.636954] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.696254] ACPI: Dynamic OEM Table Load:
[    1.699707] ACPI: SSDT 0xFFFF98E3C13AA000 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.710624] ACPI: Dynamic OEM Table Load:
[    1.713048] ACPI: SSDT 0xFFFF98E3C1320000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.723758] ACPI: Dynamic OEM Table Load:
[    1.726371] ACPI: SSDT 0xFFFF98E3C1A07900 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.736911] ACPI: Dynamic OEM Table Load:
[    1.739704] ACPI: SSDT 0xFFFF98E3C19B2180 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.750689] ACPI: EC: EC started
[    1.753033] ACPI: EC: interrupt blocked
[    1.764586] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.769702] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.776370] ACPI: Interpreter enabled
[    1.779727] ACPI: (supports S0 S3 S4 S5)
[    1.786368] ACPI: Using IOAPIC for interrupt routing
[    1.789750] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.800498] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.809706] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.819841] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.830169] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.842655] ACPI: PM: Power Resource [C1F8] (on)
[    1.847597] ACPI: PM: Power Resource [C207] (on)
[    1.854240] ACPI: PM: Power Resource [C224] (on)
[    1.862883] ACPI: PM: Power Resource [C22C] (on)
[    1.872827] ACPI: PM: Power Resource [C334] (off)
[    1.876469] ACPI: PM: Power Resource [C335] (off)
[    1.883130] ACPI: PM: Power Resource [C336] (off)
[    1.886466] ACPI: PM: Power Resource [C337] (off)
[    1.893130] ACPI: PM: Power Resource [C338] (off)
[    1.896475] ACPI: PM: Power Resource [C339] (off)
[    1.903134] ACPI: PM: Power Resource [C33A] (off)
[    1.906437] ACPI: PM: Power Resource [C33B] (off)
[    1.913131] ACPI: PM: Power Resource [C33C] (off)
[    1.916478] ACPI: PM: Power Resource [C33D] (off)
[    1.919758] ACPI: PM: Power Resource [C33E] (off)
[    1.933556] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.939708] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.949707] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.956379] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.974398] PCI host bridge to bus 0000:00
[    1.979701] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.986367] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.993034] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.999700] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.006367] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.016367] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.023034] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.026385] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.033207] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.039768] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.046574] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.053059] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.059830] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.066553] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.073180] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.076559] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.083181] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.089892] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.096516] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.103237] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.109757] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.113227] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.119757] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.126557] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.133091] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.136563] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.143091] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.149899] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.156386] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.163150] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.169861] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.173288] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.179828] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.189705] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.196369] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.203039] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.209700] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.216547] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.223053] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.229713] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.236381] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.239710] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.246377] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.253057] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.259700] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.266367] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.273033] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.279872] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.286386] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.289710] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.296379] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.303043] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.306376] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.313043] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.319767] pci 0000:00:1f.2: PME# supported from D3hot
[    2.323281] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.329724] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.336380] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.343252] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.349746] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.356385] pci 0000:01:00.0: enabling Extended Tags
[    2.359791] pci 0000:01:00.0: supports D1 D2
[    2.366490] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.376383] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.379701] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.386368] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.393036] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.399793] acpiphp: Slot [1] registered
[    2.406521] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.409849] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.416661] pci 0000:08:00.0: enabling Extended Tags
[    2.423288] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.430095] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.439767] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.446373] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.453237] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.456476] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.463564] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.470042] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.479768] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.486375] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.493171] acpiphp: Slot [1-1] registered
[    2.496422] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.503037] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.509703] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.516398] pci_bus 0000:02: extended config space not accessible
[    2.519804] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.526393] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.533097] pci 0000:02:06.0: supports D1 D2
[    2.536367] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.543153] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.549729] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.556390] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.563164] pci 0000:02:06.1: supports D1 D2
[    2.566367] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.573122] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.579726] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.586507] pci 0000:02:06.2: supports D1 D2
[    2.589700] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.596453] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.603059] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.606508] pci 0000:02:06.3: supports D1 D2
[    2.613037] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.619789] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.623058] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.629714] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.636494] pci 0000:02:06.4: supports D1 D2
[    2.643034] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.646515] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.653040] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.659706] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.669700] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.679703] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.686367] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.696367] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.706367] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.716404] pci_bus 0000:03: extended config space not accessible
[    2.719725] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.729705] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.738180] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.743246] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.749908] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.753240] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.759907] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.766575] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.769907] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.776556] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.783982] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.784041] ACPI: EC: interrupt unblocked
[    2.789700] ACPI: EC: event unblocked
[    2.793033] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.796367] ACPI: EC: GPE=0x16
[    2.799701] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.806370] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.816471] iommu: Default domain type: Translated 
[    2.819729] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.823032] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.836372] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.839700] vgaarb: loaded
[    2.843253] SCSI subsystem initialized
[    2.846400] libata version 3.00 loaded.
[    2.849716] ACPI: bus type USB registered
[    2.853056] usbcore: registered new interface driver usbfs
[    2.856383] usbcore: registered new interface driver hub
[    2.859710] usbcore: registered new device driver usb
[    2.863076] pps_core: LinuxPPS API ver. 1 registered
[    2.866367] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.869704] PTP clock support registered
[    2.873049] EDAC MC: Ver: 3.0.0
[    2.876618] NetLabel: Initializing
[    2.879702] NetLabel:  domain hash size = 128
[    2.883033] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.886394] NetLabel:  unlabeled traffic allowed by default
[    2.889707] PCI: Using ACPI for IRQ routing
[    2.896775] PCI: pci_cache_line_size set to 64 bytes
[    2.899791] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.903034] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.907601] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.913037] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.916366] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.926367] clocksource: Switched to clocksource tsc-early
[    2.950445] VFS: Disk quotas dquot_6.6.0
[    2.954404] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.961416] pnp: PnP ACPI init
[    2.964801] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.971754] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.978700] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.985654] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.993429] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.001445] pnp 00:02: [dma 1]
[    3.004614] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.011296] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.018558] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.025140] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.031694] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.040584] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.046494] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.052404] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.059006] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.065611] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.073440] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.079350] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.085258] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.091164] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.097075] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.103676] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.110623] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.117227] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.123828] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.130434] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.137628] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.144232] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.150838] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.157644] pnp: PnP ACPI: found 10 devices
[    3.169087] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.178037] NET: Registered protocol family 2
[    3.182661] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.191300] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.199433] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.206814] TCP: Hash tables configured (established 32768 bind 32768)
[    3.213489] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.220920] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.227654] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.235916] NET: Registered protocol family 1
[    3.240323] NET: Registered protocol family 44
[    3.244788] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.252953] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.264407] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.272566] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.284016] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.295486] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.303931] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.311749] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.319565] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.327382] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.333552] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.339718] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.345888] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.353096] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.358054] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.364136] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.370911] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.378638] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.383592] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.389678] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.396453] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.404184] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.409140] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.415224] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.422002] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.429735] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.434692] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.440778] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.447554] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.455290] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.462588] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.469273] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.476305] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.482473] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.488644] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.495509] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.502628] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.510095] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.515395] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.521478] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.527563] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.534342] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.539557] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.545654] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.552440] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.558608] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.564775] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.571634] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.578491] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.585350] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.592208] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.597768] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.604021] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.611226] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.616789] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.623042] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.630248] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.635809] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.642062] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.649269] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.654830] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.661084] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.668288] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.673849] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.680105] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.686272] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.692440] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.699300] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.706159] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.713020] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.719880] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.725441] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.731001] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.739207] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.747586] PCI: CLS 64 bytes, default 64
[    3.751701] Trying to unpack rootfs image as initramfs...

[-- Attachment #3: dmesglog.5.12.therm.2.softlockup --]
[-- Type: text/plain, Size: 71124 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #39 SMP PREEMPT Wed, 19 May 2021 15:09:56 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1994.827 MHz processor
[    0.001340] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001348] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001357] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002274] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003127] total RAM covered: 3456M
[    0.003861] Found optimal setting for mtrr clean up
[    0.003863]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031894] check: Scanning 1 areas for low memory corruption
[    0.119572] printk: log_buf_len: 16777216 bytes
[    0.119581] printk: early log buf free: 128664(98%)
[    0.119585] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119598] ACPI: Early table checksum verification disabled
[    0.119612] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119621] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119633] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119645] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119652] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119659] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119665] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119673] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119680] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119687] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119694] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119702] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119709] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119716] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119724] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119731] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119737] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119742] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119744] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119747] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119750] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119752] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119755] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119758] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119761] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119763] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119766] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119769] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119771] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119774] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119792] ACPI: Local APIC address 0xfee00000
[    0.119893] No NUMA configuration found
[    0.119896] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119904] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.119969] Zone ranges:
[    0.119972]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.119976]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.119980]   Normal   empty
[    0.119983]   Device   empty
[    0.119986] Movable zone start for each node
[    0.119988] Early memory node ranges
[    0.119989]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.119993]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.119997] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120001] On node 0 totalpages: 884590
[    0.120004]   DMA zone: 64 pages used for memmap
[    0.120007]   DMA zone: 21 pages reserved
[    0.120009]   DMA zone: 3998 pages, LIFO batch:0
[    0.121497]   DMA zone: 28770 pages in unavailable ranges
[    0.121502]   DMA32 zone: 13760 pages used for memmap
[    0.121505]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170935]   DMA32 zone: 48 pages in unavailable ranges
[    0.171393] ACPI: PM-Timer IO Port: 0x1008
[    0.171399] ACPI: Local APIC address 0xfee00000
[    0.171413] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171417] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171435] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171441] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171446] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171450] ACPI: IRQ0 used by override.
[    0.171453] ACPI: IRQ9 used by override.
[    0.171457] Using ACPI (MADT) for SMP configuration information
[    0.171459] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171470] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171499] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171503] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171506] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171508] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171513] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171516] Booting paravirtualized kernel on bare hardware
[    0.171523] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180391] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181317] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181329] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181336] pcpu-alloc: [0] 0 1 
[    0.181375] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181381] Policy zone: DMA32
[    0.181385] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183344] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184293] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184373] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.238190] Memory: 3349148K/3538360K available (14344K kernel code, 2038K rwdata, 8972K rodata, 1652K init, 4356K bss, 188952K reserved, 0K cma-reserved)
[    0.238213] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.238467] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.238499] Kernel/User page tables isolation: enabled
[    0.238541] ftrace: allocating 41867 entries in 164 pages
[    0.260175] ftrace: allocated 164 pages with 3 groups
[    0.260455] rcu: Preemptible hierarchical RCU implementation.
[    0.260459] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.260461] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.260464] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.260467] 	Trampoline variant of Tasks RCU enabled.
[    0.260469] 	Rude variant of Tasks RCU enabled.
[    0.260471] 	Tracing variant of Tasks RCU enabled.
[    0.260472] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.260475] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.266858] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.267187] Console: colour dummy device 80x25
[    0.267545] printk: console [tty17] enabled
[    1.165821] printk: console [ttyS0] enabled
[    1.170016] ACPI: Core revision 20210105
[    1.174089] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.183215] APIC: Switch to symmetric I/O mode setup
[    1.188652] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.209883] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39822f3be63, max_idle_ns: 881590790478 ns
[    1.220382] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.88 BogoMIPS (lpj=6649423)
[    1.223714] pid_max: default: 32768 minimum: 301
[    1.227084] LSM: Security Framework initializing
[    1.230386] Yama: becoming mindful.
[    1.233724] LSM support for eBPF active
[    1.237099] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.240408] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.247101] process: using mwait in idle threads
[    1.250383] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.253713] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.257049] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.260382] Spectre V2 : Mitigation: Full generic retpoline
[    1.263713] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.267046] Speculative Store Bypass: Vulnerable
[    1.270382] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.273955] Freeing SMP alternatives memory: 36K
[    1.388643] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.390693] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.393717] core: PEBS disabled due to CPU errata
[    1.397047] ... version:                2
[    1.400380] ... bit width:              40
[    1.403713] ... generic registers:      2
[    1.407046] ... value mask:             000000ffffffffff
[    1.410380] ... max period:             000000007fffffff
[    1.413713] ... fixed-purpose events:   3
[    1.417046] ... event mask:             0000000700000003
[    1.420561] rcu: Hierarchical SRCU implementation.
[    1.424627] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.427129] smp: Bringing up secondary CPUs ...
[    1.430684] x86: Booting SMP configuration:
[    1.433726] .... node  #0, CPUs:      #1
[    1.439097] smp: Brought up 1 node, 2 CPUs
[    1.443721] smpboot: Max logical packages: 1
[    1.447047] smpboot: Total of 2 processors activated (7982.77 BogoMIPS)
[    1.453902] devtmpfs: initialized
[    1.457142] x86/mm: Memory block size: 128MB
[    1.461032] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.470449] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.477057] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.483806] pinctrl core: initialized pinctrl subsystem
[    1.490560] PM: RTC time: 17:17:40, date: 2021-05-19
[    1.497238] NET: Registered protocol family 16
[    1.500715] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.507191] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.517198] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.523731] audit: initializing netlink subsys (disabled)
[    1.530439] audit: type=2000 audit(1621444659.333:1): state=initialized audit_enabled=0 res=1
[    1.530618] thermal_sys: Registered thermal governor 'fair_share'
[    1.533715] thermal_sys: Registered thermal governor 'bang_bang'
[    1.537048] thermal_sys: Registered thermal governor 'step_wise'
[    1.540380] thermal_sys: Registered thermal governor 'user_space'
[    1.543713] thermal_sys: Registered thermal governor 'power_allocator'
[    1.547069] cpuidle: using governor ladder
[    1.553720] cpuidle: using governor menu
[    1.557173] ACPI: bus type PCI registered
[    1.560381] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.563832] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.567050] PCI: not using MMCONFIG
[    1.570385] PCI: Using configuration type 1 for base access
[    1.579395] Kprobes globally optimized
[    1.580423] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.587206] fbcon: Taking over console
[    1.590446] ACPI: Added _OSI(Module Device)
[    1.593715] ACPI: Added _OSI(Processor Device)
[    1.600386] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.603718] ACPI: Added _OSI(Processor Aggregator Device)
[    1.610381] ACPI: Added _OSI(Linux-Dell-Video)
[    1.613714] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.620380] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.637661] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.696961] ACPI: Dynamic OEM Table Load:
[    1.700387] ACPI: SSDT 0xFFFF8C68013A8C00 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.711276] ACPI: Dynamic OEM Table Load:
[    1.713728] ACPI: SSDT 0xFFFF8C6801322000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.724410] ACPI: Dynamic OEM Table Load:
[    1.727050] ACPI: SSDT 0xFFFF8C6801A07500 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.737621] ACPI: Dynamic OEM Table Load:
[    1.740384] ACPI: SSDT 0xFFFF8C68019B2240 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.751397] ACPI: EC: EC started
[    1.753713] ACPI: EC: interrupt blocked
[    1.766341] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.770382] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.780383] ACPI: Interpreter enabled
[    1.783739] ACPI: (supports S0 S3 S4 S5)
[    1.787047] ACPI: Using IOAPIC for interrupt routing
[    1.790430] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.801389] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.810386] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.820520] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.830753] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.844398] ACPI: PM: Power Resource [C1F8] (on)
[    1.851615] ACPI: PM: Power Resource [C207] (on)
[    1.854925] ACPI: PM: Power Resource [C224] (on)
[    1.864644] ACPI: PM: Power Resource [C22C] (on)
[    1.875517] ACPI: PM: Power Resource [C334] (off)
[    1.880481] ACPI: PM: Power Resource [C335] (off)
[    1.887144] ACPI: PM: Power Resource [C336] (off)
[    1.890480] ACPI: PM: Power Resource [C337] (off)
[    1.893810] ACPI: PM: Power Resource [C338] (off)
[    1.900489] ACPI: PM: Power Resource [C339] (off)
[    1.903810] ACPI: PM: Power Resource [C33A] (off)
[    1.910483] ACPI: PM: Power Resource [C33B] (off)
[    1.913810] ACPI: PM: Power Resource [C33C] (off)
[    1.920492] ACPI: PM: Power Resource [C33D] (off)
[    1.923771] ACPI: PM: Power Resource [C33E] (off)
[    1.936284] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.943721] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.953720] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.960392] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.977119] PCI host bridge to bus 0000:00
[    1.980381] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.987047] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.993714] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.003713] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.010380] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.017047] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.023714] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.030399] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.037219] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.043781] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.050588] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.053738] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.060509] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.067231] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.073859] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.080571] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.087193] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.093905] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.100528] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.103917] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.110437] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.117241] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.123770] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.130570] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.133770] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.140483] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.147103] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.153912] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.157065] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.163830] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.170542] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.177187] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.183840] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.190385] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.197049] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.207052] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.213713] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.220559] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.227068] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.233723] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.237061] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.243723] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.250390] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.253737] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.260380] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.267047] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.273713] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.280553] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.287066] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.293726] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.300390] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.303723] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.310390] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.317056] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.320446] pci 0000:00:1f.2: PME# supported from D3hot
[    2.327288] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.333737] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.340393] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.347061] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.350425] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.357067] pci 0000:01:00.0: enabling Extended Tags
[    2.363802] pci 0000:01:00.0: supports D1 D2
[    2.367169] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.377062] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.383715] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.390381] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.397049] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.403806] acpiphp: Slot [1] registered
[    2.407205] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.413863] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.420670] pci 0000:08:00.0: enabling Extended Tags
[    2.427468] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.434113] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.443780] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.447052] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.453917] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.460489] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.467498] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.474022] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.483784] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.490386] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.497184] acpiphp: Slot [1-1] registered
[    2.500434] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.503717] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.510383] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.517077] pci_bus 0000:02: extended config space not accessible
[    2.523817] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.530406] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.537111] pci 0000:02:06.0: supports D1 D2
[    2.540380] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.547168] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.553739] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.560403] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.563843] pci 0000:02:06.1: supports D1 D2
[    2.570381] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.577135] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.580404] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.587186] pci 0000:02:06.2: supports D1 D2
[    2.593714] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.597132] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.603739] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.610487] pci 0000:02:06.3: supports D1 D2
[    2.613713] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.620468] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.627072] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.633727] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.640506] pci 0000:02:06.4: supports D1 D2
[    2.643714] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.650528] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.657053] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.663719] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.673716] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.680380] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.690380] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.700380] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.707047] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.717084] pci_bus 0000:03: extended config space not accessible
[    2.723738] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.730385] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.739221] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.743923] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.750588] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.757253] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.763921] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.767253] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.773921] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.780570] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.787076] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.787045] ACPI: EC: interrupt unblocked
[    2.793714] ACPI: EC: event unblocked
[    2.797046] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.803716] ACPI: EC: GPE=0x16
[    2.807048] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.813714] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.820482] iommu: Default domain type: Translated 
[    2.827073] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.830378] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.840384] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.847047] vgaarb: loaded
[    2.850703] SCSI subsystem initialized
[    2.853747] libata version 3.00 loaded.
[    2.857061] ACPI: bus type USB registered
[    2.860404] usbcore: registered new interface driver usbfs
[    2.863729] usbcore: registered new interface driver hub
[    2.867057] usbcore: registered new device driver usb
[    2.870422] pps_core: LinuxPPS API ver. 1 registered
[    2.873713] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.877051] PTP clock support registered
[    2.880396] EDAC MC: Ver: 3.0.0
[    2.887196] NetLabel: Initializing
[    2.890380] NetLabel:  domain hash size = 128
[    2.893713] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.897074] NetLabel:  unlabeled traffic allowed by default
[    2.900387] PCI: Using ACPI for IRQ routing
[    2.909475] PCI: pci_cache_line_size set to 64 bytes
[    2.910470] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.913714] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.918655] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.927056] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.930380] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.939052] clocksource: Switched to clocksource tsc-early
[    2.961165] VFS: Disk quotas dquot_6.6.0
[    2.965123] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.972136] pnp: PnP ACPI init
[    2.975514] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.982473] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.989422] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.996378] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.004154] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.012170] pnp 00:02: [dma 1]
[    3.015338] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.022021] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.029281] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.035863] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.042412] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.051306] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.057218] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.063128] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.069730] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.076335] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.084163] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.090075] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.095984] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.101892] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.107802] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.114405] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.121353] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.127958] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.134559] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.141166] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.148361] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.154967] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.161573] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.168380] pnp: PnP ACPI: found 10 devices
[    3.179829] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.188779] NET: Registered protocol family 2
[    3.193405] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.202046] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.210181] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.217563] TCP: Hash tables configured (established 32768 bind 32768)
[    3.224241] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.231674] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.238403] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.246664] NET: Registered protocol family 1
[    3.251069] NET: Registered protocol family 44
[    3.255534] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.263701] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.275154] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.283314] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.294765] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.306231] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.314680] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.322497] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.330314] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.338129] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.344297] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.350465] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.356636] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.363846] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.368802] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.374885] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.381661] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.389388] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.394346] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.400431] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.407207] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.414937] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.419894] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.425977] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.432755] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.440487] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.445444] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.451527] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.458303] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.466037] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.473338] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.480025] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.487059] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.493226] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.499394] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.506261] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.513384] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.520851] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.526154] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.532238] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.538320] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.545110] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.550329] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.556414] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.563195] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.569362] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.575530] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.582390] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.589251] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.596109] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.602970] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.608531] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.614785] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.621990] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.627551] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.633804] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.641012] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.646574] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.652826] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.660031] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.665592] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.671846] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.679052] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.684612] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.690865] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.697031] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.703197] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.710059] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.716921] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.723780] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.730640] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.736203] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.741763] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.749967] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.758345] PCI: CLS 64 bytes, default 64
[    3.762458] Trying to unpack rootfs image as initramfs...
[    3.942032] Freeing initrd memory: 14200K
[    3.946724] check: Scanning for low memory corruption every 60 seconds
[    3.953831] Initialise system trusted keyrings
[    3.958284] Key type blacklist registered
[    3.962413] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.971179] zbud: loaded
[    3.988255] Key type asymmetric registered
[    3.992348] Asymmetric key parser 'x509' registered
[    3.997228] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.004674] io scheduler mq-deadline registered
[    4.009209] io scheduler kyber registered
[    4.013249] io scheduler bfq registered
[    4.018689] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.025444] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.031613] vesafb: scrolling: redraw
[    4.035275] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.040871] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.050228] Console: switching to colour frame buffer device 175x65
[    4.145519] fb0: VESA VGA frame buffer device
[    4.154066] Monitor-Mwait will be used to enter C-1 state
[    4.159948] Monitor-Mwait will be used to enter C-2 state
[    4.165819] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.171442] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.176660] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.185777] ACPI: button: Sleep Button [C24D]
[    4.190570] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.199485] ACPI: button: Lid Switch [C245]
[    4.204090] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.220423] ACPI: button: Power Button [PWRF]
[    4.275174] thermal LNXTHERM:00: registered as thermal_zone0
[    4.281397] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.306223] thermal LNXTHERM:01: registered as thermal_zone1
[    4.312376] ACPI: thermal: Thermal Zone [TZ1] (59 C)
[    4.339125] thermal LNXTHERM:02: registered as thermal_zone2
[    4.345280] ACPI: thermal: Thermal Zone [TZ2] (49 C)
[    4.369842] thermal LNXTHERM:03: registered as thermal_zone3
[    4.375995] ACPI: thermal: Thermal Zone [TZ3] (42 C)
[    4.397976] thermal LNXTHERM:04: registered as thermal_zone4
[    4.404133] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.415594] thermal LNXTHERM:05: registered as thermal_zone5
[    4.421805] ACPI: thermal: Thermal Zone [TZ5] (65 C)
[    4.427469] ACPI: battery: Slot [C1C5] (battery absent)
[    4.427524] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.433324] ACPI: battery: Slot [C1C4] (battery absent)
[    4.440260] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.456916] Non-volatile memory driver v1.3
[    4.461488] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.468772] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.476928] ahci 0000:00:1f.2: version 3.0
[    4.481683] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.488897] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.497883] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.507183] scsi host0: ahci
[    4.510554] scsi host1: ahci
[    4.513904] scsi host2: ahci
[    4.517228] scsi host3: ahci
[    4.520452] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.528491] ata2: DUMMY
[    4.557647] ata3: DUMMY
[    4.586380] ata4: DUMMY
[    4.614667] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.647526] ehci-pci: EHCI PCI platform driver
[    4.678409] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.709827] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.743515] ehci-pci 0000:00:1d.7: debug port 1
[    4.777889] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.820409] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.852043] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.886408] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.919823] usb usb1: Product: EHCI Host Controller
[    4.950821] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.982989] usb usb1: SerialNumber: 0000:00:1d.7
[    5.013361] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    5.013566] hub 1-0:1.0: USB hub found
[    5.045568] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.112411] clocksource: Switched to clocksource tsc
[    5.112413] hub 1-0:1.0: 8 ports detected
[    5.175254] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.208315] ohci-pci: OHCI PCI platform driver
[    5.239583] uhci_hcd: USB Universal Host Controller Interface driver
[    5.273043] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.304897] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.338987] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.371810] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.374338] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.403352] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.438639] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.471886] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.508445] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.544996] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.580089] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.580606] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.615133] usb usb2: Product: UHCI Host Controller
[    5.649998] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.683726] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.718374] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.748386] usb usb2: SerialNumber: 0000:00:1d.0
[    5.781794] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.817530] hub 2-0:1.0: USB hub found
[    5.849538] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.886136] hub 2-0:1.0: 2 ports detected
[    5.917708] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.953692] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.985919] ata1.00: configured for UDMA/100
[    6.021071] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    6.054838] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    6.087257] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.123497] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.160362] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.193873] sd 0:0:0:0: [sda] Write Protect is off
[    6.230496] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.265094] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.265119] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.298740] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.446132] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.482527] usb usb3: Product: UHCI Host Controller
[    6.517127] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.536879]  sda: sda1 sda2 sda3 sda4
[    6.552824] usb usb3: SerialNumber: 0000:00:1d.1
[    6.621387] hub 3-0:1.0: USB hub found
[    6.623818] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.655466] hub 3-0:1.0: 2 ports detected
[    6.724524] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.760098] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.798365] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.833817] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.870048] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.909253] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.947428] usb usb4: Product: UHCI Host Controller
[    6.983162] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.020344] usb usb4: SerialNumber: 0000:00:1d.2
[    7.056210] hub 4-0:1.0: USB hub found
[    7.090695] hub 4-0:1.0: 2 ports detected
[    7.125500] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.161165] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.199202] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.234559] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.270716] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.309748] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.347368] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    7.385927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.385928] usb usb5: Product: UHCI Host Controller
[    7.385931] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.423497] usb 2-1: Product: HP Integrated Module
[    7.458627] usb usb5: SerialNumber: 0000:00:1d.3
[    7.495079] usb 2-1: Manufacturer: Broadcom Corp
[    7.530149] hub 5-0:1.0: USB hub found
[    7.633039] hub 5-0:1.0: 2 ports detected
[    7.666705] usbcore: registered new interface driver usbserial_generic
[    7.702782] usbserial: USB Serial support registered for generic
[    7.738343] rtc_cmos 00:04: RTC can wake from S4
[    7.772341] rtc_cmos 00:04: registered as rtc0
[    7.805401] rtc_cmos 00:04: setting system clock to 2021-05-19T17:17:46 UTC (1621444666)
[    7.842234] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.878622] intel_pstate: CPU model not supported
[    7.911718] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    7.946832] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.946834] ledtrig-cpu: registered to indicate activity on CPUs
[    7.946996] hid: raw HID events driver (C) Jiri Kosina
[    8.049092] drop_monitor: Initializing network drop monitor service
[    8.083447] Initializing XFRM netlink socket
[    8.115619] NET: Registered protocol family 10
[    8.156390] Segment Routing with IPv6
[    8.187173] RPL Segment Routing with IPv6
[    8.218113] NET: Registered protocol family 17
[    8.247051] random: fast init done
[    8.269859] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    8.314046] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    8.314227] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.348016] usb 2-2: Product: Fingerprint Sensor
[    8.410929] microcode: Microcode Update Driver: v2.2.
[    8.410938] IPI shorthand broadcast: enabled
[    8.410961] sched_clock: Marking stable (7480436019, 929942252)->(8621161437, -210783166)
[    8.456591] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.507211] registered taskstats version 1
[    8.542205] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.572376] Loading compiled-in X.509 certificates
[    8.605881] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.642202] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.669774] usb 4-1: Product: USB Receiver
[    8.706761] zswap: loaded using pool lz4/z3fold
[    8.737160] usb 4-1: Manufacturer: Logitech
[    8.799397] Key type ._fscrypt registered
[    8.830068] Key type .fscrypt registered
[    8.860187] Key type fscrypt-provisioning registered
[    8.891998] PM:   Magic number: 5:943:289
[    8.922242] tty tty22: hash matches
[    8.951975] RAS: Correctable Errors collector initialized.
[    8.986706] Freeing unused decrypted memory: 2036K
[    9.018761] Freeing unused kernel image (initmem) memory: 1652K
[    9.051123] Write protecting the kernel read-only data: 26624k
[    9.083703] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.118569] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.152759] hub 1-7:1.0: USB hub found
[    9.153647] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.216833] hub 1-7:1.0: 4 ports detected
[    9.217696] Freeing unused kernel image (rodata/data gap) memory: 1268K
[    9.347368] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.380911] rodata_test: all tests were successful
[    9.412787] x86/mm: Checking user space page tables
[    9.506920] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.540670] Run /init as init process
[    9.571226]   with arguments:
[    9.600799]     /init
[    9.629190]   with environment:
[    9.658247]     HOME=/
[    9.686167]     TERM=linux
[    9.714249]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.797651] Linux agpgart interface v0.103
[    9.934203] [drm] radeon kernel modesetting enabled.
[    9.964931] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[    9.997632] fb0: switching to radeondrmfb from VESA VGA
[   10.029207] Console: switching to colour dummy device 80x25
[   10.034854] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.041057] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.049464] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.062658] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.068671] ATOM BIOS: HP
[   10.071312] [drm] Generation 2 PCI interface, using max accessible memory
[   10.078091] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.086771] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.094344] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.099123] [drm] RAM width 128bits DDR
[   10.103053] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.109599] [drm] radeon: 256M of VRAM memory ready
[   10.114467] [drm] radeon: 512M of GTT memory ready.
[   10.119345] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.126425] [drm] radeon: power management initialized
[   10.137124] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.144976] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.151850] radeon 0000:01:00.0: WB enabled
[   10.156028] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.164155] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.170034] radeon 0000:01:00.0: radeon: using MSI.
[   10.174928] [drm] radeon: irq initialized.
[   10.179029] [drm] Loading R500 Microcode
[   10.183467] [drm] radeon: ring at 0x0000000010001000
[   10.188475] [drm] ring test succeeded in 11 usecs
[   10.193660] [drm] ib test succeeded in 0 usecs
[   10.198770] [drm] Radeon Display Connectors
[   10.202977] [drm] Connector 0:
[   10.206037] [drm]   VGA-1
[   10.208653] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.216043] [drm]   Encoders:
[   10.219007] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.223628] [drm] Connector 1:
[   10.226689] [drm]   LVDS-1
[   10.229400] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.236783] [drm]   Encoders:
[   10.239754] [drm]     LCD1: INTERNAL_LVTM1
[   10.243852] [drm] Connector 2:
[   10.246897] [drm]   SVIDEO-1
[   10.249773] [drm]   Encoders:
[   10.252733] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.257252] [drm] Connector 3:
[   10.260295] [drm]   DVI-I-1
[   10.263083] [drm]   HPD1
[   10.265611] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.272988] [drm]   Encoders:
[   10.275948] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.633102] [drm] fb mappable at 0xE00C0000
[   10.637281] [drm] vram apper at 0xE0000000
[   10.641366] [drm] size 7258112
[   10.644412] [drm] fb depth is 24
[   10.647634] [drm]    pitch is 6912
[   10.651121] fbcon: radeondrmfb (fb0) is primary device
[   10.707904] Console: switching to colour frame buffer device 210x65
[   10.725191] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.753817] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   10.924015] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   10.936262] i8042: Detected active multiplexing controller, rev 1.1
[   10.947504] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.953123] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   10.958383] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   10.969127] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   10.974369] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   10.983566] ata_piix 0000:00:1f.1: version 2.13
[   10.988855] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   11.008132] sdhci: Secure Digital Host Controller Interface driver
[   11.022312] scsi host4: ata_piix
[   11.032982] sdhci: Copyright(c) Pierre Ossman
[   11.037525] scsi host5: ata_piix
[   11.042376] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.054958] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.063143] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.069884] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.077191] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.087328] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.099757] ata6: port disabled--ignoring
[   11.114173] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.126297] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.148239] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.193907] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.206807] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.223690] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.236071] usbcore: registered new interface driver usbhid
[   11.241677] usbhid: USB HID core driver
[   11.277446] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.316492] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.345199] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.403706] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.412381] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.461032] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.481402] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.496403] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.522728] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.538511] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.597303] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.742432] raid6: skip pq benchmark and using algorithm sse2x4
[   11.751067] raid6: using ssse3x2 recovery algorithm
[   11.762752] xor: measuring software checksum speed
[   11.771435]    prefetch64-sse  : 10555 MB/sec
[   11.779935]    generic_sse     :  9047 MB/sec
[   11.786928] xor: using function: prefetch64-sse (10555 MB/sec)
[   11.912097] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   11.921368] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219306 /dev/sda4 scanned by systemd-udevd (142)
[   12.090099] BTRFS info (device sda4): disk space caching is enabled
[   12.099399] BTRFS info (device sda4): has skinny extents
[   13.989951] random: crng init done
[   21.114124] fuse: init (API version 7.33)
[   21.309491] i2c /dev entries driver
[   22.236267] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   22.244471] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   22.337695] Asymmetric key parser 'pkcs8' registered
[   22.732134] BTRFS info (device sda4): use zstd compression, level 3
[   22.741242] BTRFS info (device sda4): disk space caching is enabled
[   25.971895] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   26.361476] hp_accel: laptop model unknown, using default axes configuration
[   26.379381] lis3lv02d: 12 bits sensor found
[   26.449535] intel_rng: FWH not detected
[   26.461678] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   26.502268] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   26.518529] acpi device:02: registered as cooling_device13
[   26.529999] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   26.563921] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   26.617058] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   26.635550] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   26.686949] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   26.742211] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   26.762235] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.786439] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   26.799815] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   26.819878] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.830444] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   26.843943] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   26.864040] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.874541] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   27.025039] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   27.044826] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   27.070397] tpm tpm0: Operation Timed out
[   27.084559] tpm tpm0: Operation Timed out
[   27.091990] tpm tpm0: Adjusting TPM timeout parameters.
[   27.154904] mousedev: PS/2 mouse device common for all mice
[   27.169827] leds_ss4200: no LED devices found
[   27.322215] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   27.351246] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   27.475727] parport_pc 00:02: reported by Plug and Play ACPI
[   27.484763] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   27.569811] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   27.583441] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   27.597114] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   27.609284] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   27.636043] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   27.651586] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   27.661042] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   27.676908] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   27.686982] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   27.697703] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   27.714053] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   27.724309] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   27.734867] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   27.747643] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   27.749965] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   28.041007] tpm tpm0: TPM is disabled/deactivated (0x7)
[   53.423711] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:253]
[   53.434240] Modules linked in: mac80211 pcspkr yenta_socket(+) snd_timer tg3 parport_pc ecdh_generic snd cfg80211 pcmcia_rsrc pcmcia_core mousedev ecc crc16 soundcore tpm_tis(+) tpm_tis_core parport libphy rfkill lpc_ich libarc4 tpm video hp_accel acpi_cpufreq psmouse rng_core intel_agp lis3lv02d mac_hid intel_gtt wmi pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci tifm_7xx1 sdhci firewire_ohci tifm_core mmc_core ata_piix firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   53.516116] CPU: 0 PID: 253 Comm: systemd-udevd Not tainted 5.12.0-arch1-1 #39
[   53.526742] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   53.537586] RIP: 0010:smp_call_function_single+0xf7/0x140
[   53.546364] Code: 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 <a8> 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff
[   53.572299] RSP: 0018:ffffb05f80847b20 EFLAGS: 00000202
[   53.581194] RAX: 0000000000000011 RBX: ffffffff9367c8b0 RCX: ffff8c68012a3c00
[   53.591994] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[   53.602816] RBP: ffffb05f80847b60 R08: 0000000000000000 R09: 0000000000000140
[   53.613636] R10: ffffffff949ae0ad R11: ffffb05f80904d58 R12: 0000000000000000
[   53.624436] R13: 0000000000000140 R14: 0000000000000000 R15: ffff8c68cfd292d8
[   53.635256] FS:  00007ff1d085aa40(0000) GS:ffff8c68cfc00000(0000) knlGS:0000000000000000
[   53.647027] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   53.656435] CR2: 00007fb292970038 CR3: 0000000036528000 CR4: 00000000000006f0
[   53.667227] Call Trace:
[   53.673342]  ? flush_tlb_one_kernel+0x20/0x20
[   53.681345]  on_each_cpu+0x39/0x90
[   53.688366]  flush_tlb_kernel_range+0x82/0xa0
[   53.696322]  __purge_vmap_area_lazy+0xd2/0x700
[   53.704341]  _vm_unmap_aliases.part.0+0x110/0x140
[   53.712597]  change_page_attr_set_clr+0xb9/0x1c0
[   53.720716]  set_memory_ro+0x26/0x30
[   53.727754]  module_enable_ro.part.0+0x5f/0xb0
[   53.735641]  load_module+0x1f0b/0x24f0
[   53.742764]  __do_sys_init_module+0x13b/0x1c0
[   53.750410]  do_syscall_64+0x33/0x40
[   53.757270]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   53.765527] RIP: 0033:0x7ff1d115a32e
[   53.772248] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   53.797665] RSP: 002b:00007ffecf411d48 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   53.808566] RAX: ffffffffffffffda RBX: 000055d07b398e30 RCX: 00007ff1d115a32e
[   53.819032] RDX: 00007ff1d12b19bd RSI: 0000000000048029 RDI: 000055d07b6732f0
[   53.829482] RBP: 000055d07b6732f0 R08: 000055d07b40b2b0 R09: 6f4d7ea902000000
[   53.839882] R10: 000000055d07b40b R11: 0000000000000246 R12: 00007ff1d12b19bd
[   53.850240] R13: 0000000000000002 R14: 000055d07b410790 R15: 000055d07b398e30
[   81.423708] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:253]
[   81.434466] Modules linked in: mac80211 pcspkr yenta_socket(+) snd_timer tg3 parport_pc ecdh_generic snd cfg80211 pcmcia_rsrc pcmcia_core mousedev ecc crc16 soundcore tpm_tis(+) tpm_tis_core parport libphy rfkill lpc_ich libarc4 tpm video hp_accel acpi_cpufreq psmouse rng_core intel_agp lis3lv02d mac_hid intel_gtt wmi pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci tifm_7xx1 sdhci firewire_ohci tifm_core mmc_core ata_piix firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   81.517204] CPU: 0 PID: 253 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #39
[   81.529464] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   81.540595] RIP: 0010:smp_call_function_single+0xf3/0x140
[   81.549625] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[   81.576037] RSP: 0018:ffffb05f80847b20 EFLAGS: 00000202
[   81.585155] RAX: 0000000000000011 RBX: ffffffff9367c8b0 RCX: ffff8c68012a3c00
[   81.596178] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[   81.607220] RBP: ffffb05f80847b60 R08: 0000000000000000 R09: 0000000000000140
[   81.618268] R10: ffffffff949ae0ad R11: ffffb05f80904d58 R12: 0000000000000000
[   81.629342] R13: 0000000000000140 R14: 0000000000000000 R15: ffff8c68cfd292d8
[   81.640434] FS:  00007ff1d085aa40(0000) GS:ffff8c68cfc00000(0000) knlGS:0000000000000000
[   81.652523] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   81.662281] CR2: 00007fb292970038 CR3: 0000000036528000 CR4: 00000000000006f0
[   81.673433] Call Trace:
[   81.679900]  ? flush_tlb_one_kernel+0x20/0x20
[   81.688270]  on_each_cpu+0x39/0x90
[   81.695662]  flush_tlb_kernel_range+0x82/0xa0
[   81.703977]  __purge_vmap_area_lazy+0xd2/0x700
[   81.712365]  _vm_unmap_aliases.part.0+0x110/0x140
[   81.720921]  change_page_attr_set_clr+0xb9/0x1c0
[   81.729292]  set_memory_ro+0x26/0x30
[   81.736527]  module_enable_ro.part.0+0x5f/0xb0
[   81.744542]  load_module+0x1f0b/0x24f0
[   81.751798]  __do_sys_init_module+0x13b/0x1c0
[   81.759631]  do_syscall_64+0x33/0x40
[   81.766666]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   81.775043] RIP: 0033:0x7ff1d115a32e
[   81.781781] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   81.807303] RSP: 002b:00007ffecf411d48 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   81.818355] RAX: ffffffffffffffda RBX: 000055d07b398e30 RCX: 00007ff1d115a32e
[   81.828976] RDX: 00007ff1d12b19bd RSI: 0000000000048029 RDI: 000055d07b6732f0
[   81.839592] RBP: 000055d07b6732f0 R08: 000055d07b40b2b0 R09: 6f4d7ea902000000
[   81.850203] R10: 000000055d07b40b R11: 0000000000000246 R12: 00007ff1d12b19bd
[   81.860808] R13: 0000000000000002 R14: 000055d07b410790 R15: 000055d07b398e30
[   87.857032] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks:
[   87.866573] rcu: 	1-...!: (0 ticks this GP) idle=31a/1/0x4000000000000000 softirq=6157/6160 fqs=22 last_accelerate: bfab/05fe dyntick_enabled: 1
[   87.883038] 	(detected by 0, t=18002 jiffies, g=2221, q=196)

[-- Attachment #4: dmesglog.5.12.therm.3.fullboot --]
[-- Type: text/plain, Size: 69356 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #39 SMP PREEMPT Wed, 19 May 2021 15:09:56 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1994.812 MHz processor
[    0.001341] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001348] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001357] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002274] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.003126] total RAM covered: 3456M
[    0.003859] Found optimal setting for mtrr clean up
[    0.003861]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031890] check: Scanning 1 areas for low memory corruption
[    0.119635] printk: log_buf_len: 16777216 bytes
[    0.119644] printk: early log buf free: 128664(98%)
[    0.119648] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119660] ACPI: Early table checksum verification disabled
[    0.119674] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119683] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119695] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119707] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119715] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119721] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119728] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119735] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119742] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119749] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119757] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119764] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119772] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119779] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119786] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119794] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119800] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119804] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119807] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119810] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119813] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119815] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119818] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119821] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119823] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119826] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119828] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119831] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119834] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119836] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119854] ACPI: Local APIC address 0xfee00000
[    0.119955] No NUMA configuration found
[    0.119958] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119966] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.120031] Zone ranges:
[    0.120033]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.120038]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.120042]   Normal   empty
[    0.120045]   Device   empty
[    0.120048] Movable zone start for each node
[    0.120050] Early memory node ranges
[    0.120051]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.120055]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.120059] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120063] On node 0 totalpages: 884590
[    0.120066]   DMA zone: 64 pages used for memmap
[    0.120069]   DMA zone: 21 pages reserved
[    0.120071]   DMA zone: 3998 pages, LIFO batch:0
[    0.121560]   DMA zone: 28770 pages in unavailable ranges
[    0.121564]   DMA32 zone: 13760 pages used for memmap
[    0.121567]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170980]   DMA32 zone: 48 pages in unavailable ranges
[    0.171438] ACPI: PM-Timer IO Port: 0x1008
[    0.171444] ACPI: Local APIC address 0xfee00000
[    0.171456] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171461] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171478] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171484] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171489] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171493] ACPI: IRQ0 used by override.
[    0.171496] ACPI: IRQ9 used by override.
[    0.171500] Using ACPI (MADT) for SMP configuration information
[    0.171503] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171514] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171543] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171547] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171550] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171553] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171557] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171560] Booting paravirtualized kernel on bare hardware
[    0.171566] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180421] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181341] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181353] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181360] pcpu-alloc: [0] 0 1
[    0.181399] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181405] Policy zone: DMA32
[    0.181408] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183371] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184311] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184391] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.237623] Memory: 3349152K/3538360K available (14344K kernel code, 2038K rwdata, 8972K rodata, 1652K init, 4356K bss, 188952K reserved, 0K cma-reserved)
[    0.237646] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.237900] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.237932] Kernel/User page tables isolation: enabled
[    0.237974] ftrace: allocating 41867 entries in 164 pages
[    0.259607] ftrace: allocated 164 pages with 3 groups
[    0.259888] rcu: Preemptible hierarchical RCU implementation.
[    0.259892] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.259894] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.259897] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.259900] 	Trampoline variant of Tasks RCU enabled.
[    0.259902] 	Rude variant of Tasks RCU enabled.
[    0.259903] 	Tracing variant of Tasks RCU enabled.
[    0.259905] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.259907] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.266315] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.266644] Console: colour dummy device 80x25
[    0.267001] printk: console [tty17] enabled
[    1.165293] printk: console [ttyS0] enabled
[    1.169489] ACPI: Core revision 20210105
[    1.173562] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.182688] APIC: Switch to symmetric I/O mode setup
[    1.188127] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.209356] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398212f9628, max_idle_ns: 881590540067 ns
[    1.219859] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.85 BogoMIPS (lpj=6649373)
[    1.223190] pid_max: default: 32768 minimum: 301
[    1.226559] LSM: Security Framework initializing
[    1.229862] Yama: becoming mindful.
[    1.233201] LSM support for eBPF active
[    1.236574] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.239885] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.246579] process: using mwait in idle threads
[    1.249859] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.253189] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.256525] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.259858] Spectre V2 : Mitigation: Full generic retpoline
[    1.263189] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.266522] Speculative Store Bypass: Vulnerable
[    1.269858] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.273431] Freeing SMP alternatives memory: 36K
[    1.388113] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.390169] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.393193] core: PEBS disabled due to CPU errata
[    1.396523] ... version:                2
[    1.399855] ... bit width:              40
[    1.403189] ... generic registers:      2
[    1.406522] ... value mask:             000000ffffffffff
[    1.409855] ... max period:             000000007fffffff
[    1.413189] ... fixed-purpose events:   3
[    1.416522] ... event mask:             0000000700000003
[    1.420037] rcu: Hierarchical SRCU implementation.
[    1.424103] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.426605] smp: Bringing up secondary CPUs ...
[    1.430161] x86: Booting SMP configuration:
[    1.433201] .... node  #0, CPUs:      #1
[    1.438574] smp: Brought up 1 node, 2 CPUs
[    1.443197] smpboot: Max logical packages: 1
[    1.446523] smpboot: Total of 2 processors activated (7982.71 BogoMIPS)
[    1.453374] devtmpfs: initialized
[    1.456618] x86/mm: Memory block size: 128MB
[    1.460508] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.469925] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.476533] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.483282] pinctrl core: initialized pinctrl subsystem
[    1.490035] PM: RTC time: 17:27:59, date: 2021-05-19
[    1.496714] NET: Registered protocol family 16
[    1.500191] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.506671] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.516675] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.523207] audit: initializing netlink subsys (disabled)
[    1.529915] audit: type=2000 audit(1621445278.333:1): state=initialized audit_enabled=0 res=1
[    1.530093] thermal_sys: Registered thermal governor 'fair_share'
[    1.533190] thermal_sys: Registered thermal governor 'bang_bang'
[    1.536524] thermal_sys: Registered thermal governor 'step_wise'
[    1.539856] thermal_sys: Registered thermal governor 'user_space'
[    1.543189] thermal_sys: Registered thermal governor 'power_allocator'
[    1.546546] cpuidle: using governor ladder
[    1.553196] cpuidle: using governor menu
[    1.556648] ACPI: bus type PCI registered
[    1.559857] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.563306] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.566526] PCI: not using MMCONFIG
[    1.569861] PCI: Using configuration type 1 for base access
[    1.578855] Kprobes globally optimized
[    1.579898] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.586681] fbcon: Taking over console
[    1.589887] ACPI: Added _OSI(Module Device)
[    1.593202] ACPI: Added _OSI(Processor Device)
[    1.599860] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.603190] ACPI: Added _OSI(Processor Aggregator Device)
[    1.609857] ACPI: Added _OSI(Linux-Dell-Video)
[    1.613189] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.616523] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.637087] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.696676] ACPI: Dynamic OEM Table Load:
[    1.699861] ACPI: SSDT 0xFFFF9BC7013ABC00 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.710511] ACPI: Dynamic OEM Table Load:
[    1.713194] ACPI: SSDT 0xFFFF9BC70131B800 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.724013] ACPI: Dynamic OEM Table Load:
[    1.729870] ACPI: SSDT 0xFFFF9BC701A02C00 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.737316] ACPI: Dynamic OEM Table Load:
[    1.743193] ACPI: SSDT 0xFFFF9BC7019ADCC0 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.751109] ACPI: EC: EC started
[    1.753189] ACPI: EC: interrupt blocked
[    1.765961] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.769858] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.779858] ACPI: Interpreter enabled
[    1.783216] ACPI: (supports S0 S3 S4 S5)
[    1.786523] ACPI: Using IOAPIC for interrupt routing
[    1.789906] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.800864] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.809862] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.819997] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.830090] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.844018] ACPI: PM: Power Resource [C1F8] (on)
[    1.851081] ACPI: PM: Power Resource [C207] (on)
[    1.854395] ACPI: PM: Power Resource [C224] (on)
[    1.864258] ACPI: PM: Power Resource [C22C] (on)
[    1.874150] ACPI: PM: Power Resource [C334] (off)
[    1.879958] ACPI: PM: Power Resource [C335] (off)
[    1.883286] ACPI: PM: Power Resource [C336] (off)
[    1.889956] ACPI: PM: Power Resource [C337] (off)
[    1.893285] ACPI: PM: Power Resource [C338] (off)
[    1.899965] ACPI: PM: Power Resource [C339] (off)
[    1.903285] ACPI: PM: Power Resource [C33A] (off)
[    1.906625] ACPI: PM: Power Resource [C33B] (off)
[    1.913286] ACPI: PM: Power Resource [C33C] (off)
[    1.916633] ACPI: PM: Power Resource [C33D] (off)
[    1.923247] ACPI: PM: Power Resource [C33E] (off)
[    1.934878] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.939863] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.949863] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.959868] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.975724] PCI host bridge to bus 0000:00
[    1.979857] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.986523] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.993189] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.999856] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.009856] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.016522] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.023189] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.029874] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.036695] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.039922] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.046730] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.053214] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.059985] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.066708] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.073336] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.080047] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.086669] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.090048] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.096669] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.103396] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.109913] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.116716] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.123246] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.126708] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.133246] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.140056] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.146579] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.150054] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.156542] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.163266] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.170021] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.176776] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.183316] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.189860] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.196525] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.203195] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.213189] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.220035] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.226541] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.229865] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.236539] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.243199] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.246532] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.253212] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.259856] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.266523] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.273189] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.280013] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.286541] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.293199] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.296532] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.303201] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.309866] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.313199] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.319922] pci 0000:00:1f.2: PME# supported from D3hot
[    2.326770] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.333213] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.339869] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.343534] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.349901] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.356540] pci 0000:01:00.0: enabling Extended Tags
[    2.363277] pci 0000:01:00.0: supports D1 D2
[    2.366647] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.376538] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.383190] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.386523] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.393191] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.403282] acpiphp: Slot [1] registered
[    2.406680] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.413338] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.420141] pci 0000:08:00.0: enabling Extended Tags
[    2.423607] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.430254] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.439922] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.446528] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.453392] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.459965] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.467052] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.473498] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.483257] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.486528] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.493329] acpiphp: Slot [1-1] registered
[    2.499911] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.503192] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.509859] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.516553] pci_bus 0000:02: extended config space not accessible
[    2.523293] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.529882] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.533253] pci 0000:02:06.0: supports D1 D2
[    2.539856] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.546642] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.549881] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.556549] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.563319] pci 0000:02:06.1: supports D1 D2
[    2.569856] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.573278] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.579881] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.586662] pci 0000:02:06.2: supports D1 D2
[    2.589856] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.596608] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.603214] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.609996] pci 0000:02:06.3: supports D1 D2
[    2.613189] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.619947] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.626548] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.633202] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.639983] pci 0000:02:06.4: supports D1 D2
[    2.643189] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.650003] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.656529] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.663195] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.669856] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.679856] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.689858] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.696523] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.706523] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.716560] pci_bus 0000:03: extended config space not accessible
[    2.723214] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.729861] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.738051] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.743399] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.750063] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.756733] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.760062] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.766730] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.773397] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.776710] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.786552] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.786522] ACPI: EC: interrupt unblocked
[    2.793190] ACPI: EC: event unblocked
[    2.796522] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.803189] ACPI: EC: GPE=0x16
[    2.806523] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.813190] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.819960] iommu: Default domain type: Translated
[    2.826550] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.829854] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.839860] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.846523] vgaarb: loaded
[    2.849221] SCSI subsystem initialized
[    2.853221] libata version 3.00 loaded.
[    2.856536] ACPI: bus type USB registered
[    2.859880] usbcore: registered new interface driver usbfs
[    2.863205] usbcore: registered new interface driver hub
[    2.866533] usbcore: registered new device driver usb
[    2.869898] pps_core: LinuxPPS API ver. 1 registered
[    2.873189] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.876527] PTP clock support registered
[    2.879871] EDAC MC: Ver: 3.0.0
[    2.883438] NetLabel: Initializing
[    2.886524] NetLabel:  domain hash size = 128
[    2.889856] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.893216] NetLabel:  unlabeled traffic allowed by default
[    2.896529] PCI: Using ACPI for IRQ routing
[    2.904751] PCI: pci_cache_line_size set to 64 bytes
[    2.906614] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.909856] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.914718] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.919863] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.926522] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.935212] clocksource: Switched to clocksource tsc-early
[    2.957219] VFS: Disk quotas dquot_6.6.0
[    2.961177] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.968188] pnp: PnP ACPI init
[    2.971563] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.978525] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.985474] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.992428] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.000205] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.008220] pnp 00:02: [dma 1]
[    3.011388] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.018071] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.025330] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.031912] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.038462] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.047357] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.053271] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.059181] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.065782] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.072389] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.080217] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.086129] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.092036] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.097943] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.103853] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.110458] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.117405] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.124012] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.130615] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.137220] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.144414] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.151019] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.157625] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.164433] pnp: PnP ACPI: found 10 devices
[    3.175884] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.184839] NET: Registered protocol family 2
[    3.189463] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.198104] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.206241] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.213622] TCP: Hash tables configured (established 32768 bind 32768)
[    3.220296] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.227735] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.234460] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.242719] NET: Registered protocol family 1
[    3.247127] NET: Registered protocol family 44
[    3.251592] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.259755] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.271209] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.279369] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.290821] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.302286] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.310733] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.318552] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.326368] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.334182] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.340349] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.346517] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.352689] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.359898] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.364855] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.370939] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.377715] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.385443] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.390401] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.396486] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.403260] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.410993] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.415951] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.422036] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.428814] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.436544] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.441504] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.447587] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.454363] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.462100] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.469398] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.476085] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.483118] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.489286] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.495454] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.502320] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.509441] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.516908] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.522210] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.528294] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.534378] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.541154] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.546385] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.552471] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.559253] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.565422] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.571591] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.578453] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.585312] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.592173] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.599034] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.604594] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.610847] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.618051] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.623611] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.629864] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.637074] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.642635] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.648887] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.656093] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.661653] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.667906] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.675114] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.680674] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.686928] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.693093] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.699260] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.706122] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.712985] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.719844] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.726706] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.732268] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.737829] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.746032] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.754411] PCI: CLS 64 bytes, default 64
[    3.758523] Trying to unpack rootfs image as initramfs...
[    3.938158] Freeing initrd memory: 14200K
[    3.942847] check: Scanning for low memory corruption every 60 seconds
[    3.949948] Initialise system trusted keyrings
[    3.954400] Key type blacklist registered
[    3.958531] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.967293] zbud: loaded
[    3.984175] Key type asymmetric registered
[    3.988269] Asymmetric key parser 'x509' registered
[    3.993146] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.000595] io scheduler mq-deadline registered
[    4.005123] io scheduler kyber registered
[    4.009171] io scheduler bfq registered
[    4.014605] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.021357] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.027532] vesafb: scrolling: redraw
[    4.031195] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.036786] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.046152] Console: switching to colour frame buffer device 175x65
[    4.141446] fb0: VESA VGA frame buffer device
[    4.150203] Monitor-Mwait will be used to enter C-1 state
[    4.156093] Monitor-Mwait will be used to enter C-2 state
[    4.161970] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.167618] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.172837] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.181953] ACPI: button: Sleep Button [C24D]
[    4.186748] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.195665] ACPI: button: Lid Switch [C245]
[    4.200269] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.216566] ACPI: button: Power Button [PWRF]
[    4.271385] thermal LNXTHERM:00: registered as thermal_zone0
[    4.277601] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.302439] thermal LNXTHERM:01: registered as thermal_zone1
[    4.308592] ACPI: thermal: Thermal Zone [TZ1] (57 C)
[    4.335355] thermal LNXTHERM:02: registered as thermal_zone2
[    4.341508] ACPI: thermal: Thermal Zone [TZ2] (49 C)
[    4.365903] thermal LNXTHERM:03: registered as thermal_zone3
[    4.372058] ACPI: thermal: Thermal Zone [TZ3] (41 C)
[    4.394177] thermal LNXTHERM:04: registered as thermal_zone4
[    4.400334] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.411812] thermal LNXTHERM:05: registered as thermal_zone5
[    4.418015] ACPI: thermal: Thermal Zone [TZ5] (65 C)
[    4.423678] ACPI: battery: Slot [C1C5] (battery absent)
[    4.423744] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.429530] ACPI: battery: Slot [C1C4] (battery absent)
[    4.436468] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.453120] Non-volatile memory driver v1.3
[    4.457684] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.464969] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.473111] ahci 0000:00:1f.2: version 3.0
[    4.477885] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.485102] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.494085] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part
[    4.503381] scsi host0: ahci
[    4.506752] scsi host1: ahci
[    4.510090] scsi host2: ahci
[    4.513422] scsi host3: ahci
[    4.516637] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.524677] ata2: DUMMY
[    4.553847] ata3: DUMMY
[    4.582560] ata4: DUMMY
[    4.610835] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.643696] ehci-pci: EHCI PCI platform driver
[    4.674561] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.705970] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.739642] ehci-pci 0000:00:1d.7: debug port 1
[    4.774037] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.816551] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.848239] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.882620] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.916041] usb usb1: Product: EHCI Host Controller
[    4.947077] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.979256] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    5.011455] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.011459] usb usb1: SerialNumber: 0000:00:1d.7
[    5.079631] clocksource: Switched to clocksource tsc
[    5.079654] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.111825] hub 1-0:1.0: USB hub found
[    5.175510] hub 1-0:1.0: 8 ports detected
[    5.177491] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.206516] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.241313] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.274685] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.310727] ohci-pci: OHCI PCI platform driver
[    5.345429] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.376841] uhci_hcd: USB Universal Host Controller Interface driver
[    5.445734] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.445956] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.479986] ata1.00: 234441648 sectors, multi 16: LBA48
[    5.513264] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.581564] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.584047] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.614006] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.649290] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.649343] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.682500] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.718658] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.753564] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.790103] ata1.00: configured for UDMA/100
[    5.824715] usb usb2: Product: UHCI Host Controller
[    5.870158] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    5.892086] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.925058] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    5.961140] usb usb2: SerialNumber: 0000:00:1d.0
[    5.995557] sd 0:0:0:0: [sda] Write Protect is off
[    6.031581] hub 2-0:1.0: USB hub found
[    6.064373] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.097383] hub 2-0:1.0: 2 ports detected
[    6.129233] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.162843] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    6.265825] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    6.301765] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.334881] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.355764]  sda: sda1 sda2 sda3 sda4
[    6.368873] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.437195] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.472959] usb usb3: Product: UHCI Host Controller
[    6.506076] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.506601] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.540591] usb usb3: SerialNumber: 0000:00:1d.1
[    6.573523] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.642796] hub 3-0:1.0: USB hub found
[    6.675453] hub 3-0:1.0: 2 ports detected
[    6.708466] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.742748] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.779698] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.813835] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.848764] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.886672] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.923530] usb usb4: Product: UHCI Host Controller
[    6.957962] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.993843] usb usb4: SerialNumber: 0000:00:1d.2
[    7.028379] hub 4-0:1.0: USB hub found
[    7.033474] random: fast init done
[    7.061527] hub 4-0:1.0: 2 ports detected
[    7.127374] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.161725] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    7.199382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.199407] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.235603] usb 2-1: Product: HP Integrated Module
[    7.271982] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.305630] usb 2-1: Manufacturer: Broadcom Corp
[    7.339287] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.407290] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.444790] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.481054] usb usb5: Product: UHCI Host Controller
[    7.514538] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.549609] usb usb5: SerialNumber: 0000:00:1d.3
[    7.582781] hub 5-0:1.0: USB hub found
[    7.614602] hub 5-0:1.0: 2 ports detected
[    7.646572] usbcore: registered new interface driver usbserial_generic
[    7.663201] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.680987] usbserial: USB Serial support registered for generic
[    7.749565] rtc_cmos 00:04: RTC can wake from S4
[    7.782278] rtc_cmos 00:04: registered as rtc0
[    7.814283] hpet: Lost 1 RTC interrupts
[    7.845476] rtc_cmos 00:04: setting system clock to 2021-05-19T17:28:06 UTC (1621445286)
[    7.881243] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.916373] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    7.950541] intel_pstate: CPU model not supported
[    7.982529] ledtrig-cpu: registered to indicate activity on CPUs
[    8.015814] hid: raw HID events driver (C) Jiri Kosina
[    8.048061] drop_monitor: Initializing network drop monitor service
[    8.081415] Initializing XFRM netlink socket
[    8.112751] NET: Registered protocol family 10
[    8.152493] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    8.187883] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    8.221927] usb 2-2: Product: Fingerprint Sensor
[    8.222082] Segment Routing with IPv6
[    8.283314] RPL Segment Routing with IPv6
[    8.313790] NET: Registered protocol family 17
[    8.345019] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.351619] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.411804] microcode: Microcode Update Driver: v2.2.
[    8.411813] IPI shorthand broadcast: enabled
[    8.411857] sched_clock: Marking stable (7479893522, 929960513)->(8623105320, -213251285)
[    8.443396] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.543479] registered taskstats version 1
[    8.543717] usb 4-1: Product: USB Receiver
[    8.574799] Loading compiled-in X.509 certificates
[    8.605588] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.642363] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.670617] usb 4-1: Manufacturer: Logitech
[    8.740615] zswap: loaded using pool lz4/z3fold
[    8.772715] Key type ._fscrypt registered
[    8.803981] Key type .fscrypt registered
[    8.835073] Key type fscrypt-provisioning registered
[    8.867588] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    8.867845] PM:   Magic number: 5:152:492
[    8.903695] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    8.936637] RAS: Correctable Errors collector initialized.
[    8.971136] hub 1-7:1.0: USB hub found
[    9.036599] hub 1-7:1.0: 4 ports detected
[    9.075979] Freeing unused decrypted memory: 2036K
[    9.109388] Freeing unused kernel image (initmem) memory: 1652K
[    9.143143] Write protecting the kernel read-only data: 26624k
[    9.178062] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.213546] Freeing unused kernel image (rodata/data gap) memory: 1268K
[    9.313454] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.347757] rodata_test: all tests were successful
[    9.380331] x86/mm: Checking user space page tables
[    9.442359] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.476375] Run /init as init process
[    9.507272]   with arguments:
[    9.537146]     /init
[    9.566131]   with environment:
[    9.595935]     HOME=/
[    9.624651]     TERM=linux
[    9.653286]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.737219] Linux agpgart interface v0.103
[    9.874202] [drm] radeon kernel modesetting enabled.
[    9.905181] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[    9.938116] fb0: switching to radeondrmfb from VESA VGA
[    9.969779] Console: switching to colour dummy device 80x25
[    9.975442] radeon 0000:01:00.0: vgaarb: deactivate vga console
[    9.981638] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[    9.990044] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.003238] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.009242] ATOM BIOS: HP
[   10.011890] [drm] Generation 2 PCI interface, using max accessible memory
[   10.018666] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.027350] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.034925] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.039707] [drm] RAM width 128bits DDR
[   10.043638] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.050201] [drm] radeon: 256M of VRAM memory ready
[   10.055072] [drm] radeon: 512M of GTT memory ready.
[   10.059949] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.067036] [drm] radeon: power management initialized
[   10.080367] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.088217] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.095093] radeon 0000:01:00.0: WB enabled
[   10.099268] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.107407] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.113287] radeon 0000:01:00.0: radeon: using MSI.
[   10.118183] [drm] radeon: irq initialized.
[   10.122282] [drm] Loading R500 Microcode
[   10.126748] [drm] radeon: ring at 0x0000000010001000
[   10.131741] [drm] ring test succeeded in 11 usecs
[   10.136937] [drm] ib test succeeded in 0 usecs
[   10.142073] [drm] Radeon Display Connectors
[   10.146277] [drm] Connector 0:
[   10.149332] [drm]   VGA-1
[   10.151954] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.159347] [drm]   Encoders:
[   10.162310] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.166935] [drm] Connector 1:
[   10.169994] [drm]   LVDS-1
[   10.172694] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.180083] [drm]   Encoders:
[   10.183043] [drm]     LCD1: INTERNAL_LVTM1
[   10.187138] [drm] Connector 2:
[   10.190186] [drm]   SVIDEO-1
[   10.193057] [drm]   Encoders:
[   10.196019] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.200538] [drm] Connector 3:
[   10.203585] [drm]   DVI-I-1
[   10.206372] [drm]   HPD1
[   10.208899] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.216285] [drm]   Encoders:
[   10.219248] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.575917] [drm] fb mappable at 0xE00C0000
[   10.580097] [drm] vram apper at 0xE0000000
[   10.584184] [drm] size 7258112
[   10.587231] [drm] fb depth is 24
[   10.590452] [drm]    pitch is 6912
[   10.593944] fbcon: radeondrmfb (fb0) is primary device
[   10.650715] Console: switching to colour frame buffer device 210x65
[   10.667999] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.699953] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   10.864505] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   10.881824] i8042: Detected active multiplexing controller, rev 1.1
[   10.889056] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.894269] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   10.899698] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   10.904949] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   10.912865] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   10.928031] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   10.939698] sdhci: Secure Digital Host Controller Interface driver
[   10.945951] sdhci: Copyright(c) Pierre Ossman
[   10.950697] ata_piix 0000:00:1f.1: version 2.13
[   10.961505] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   10.968996] scsi host4: ata_piix
[   10.969230] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   10.982097] scsi host5: ata_piix
[   10.985757] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   10.994182] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.001538] ata6: port disabled--ignoring
[   11.013255] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.023609] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.050745] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.062960] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.087153] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.130160] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.143144] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.159786] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.172159] usbcore: registered new interface driver usbhid
[   11.178131] usbhid: USB HID core driver
[   11.178142] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.230956] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.291360] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.308205] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.316918] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.363641] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.423438] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.438759] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.468765] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.484079] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.546734] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.727856] raid6: skip pq benchmark and using algorithm sse2x4
[   11.736457] raid6: using ssse3x2 recovery algorithm
[   11.746596] xor: measuring software checksum speed
[   11.755042]    prefetch64-sse  : 10556 MB/sec
[   11.763163]    generic_sse     :  9057 MB/sec
[   11.770826] xor: using function: prefetch64-sse (10556 MB/sec)
[   11.896364] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   11.905616] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219307 /dev/sda4 scanned by systemd-udevd (137)
[   12.086939] BTRFS info (device sda4): disk space caching is enabled
[   12.096216] BTRFS info (device sda4): has skinny extents
[   12.588570] BTRFS info (device sda4): start tree-log replay
[   13.550416] random: crng init done
[   15.364559] BTRFS info (device sda4): checking UUID tree
[   23.345958] fuse: init (API version 7.33)
[   23.618267] i2c /dev entries driver
[   23.710757] BTRFS info (device sda4): use zstd compression, level 3
[   23.719981] BTRFS info (device sda4): disk space caching is enabled
[   23.885651] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   23.893889] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   23.945620] Asymmetric key parser 'pkcs8' registered
[   27.465499] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   27.736008] hp_accel: laptop model unknown, using default axes configuration
[   27.754287] lis3lv02d: 12 bits sensor found
[   27.879855] intel_rng: FWH not detected
[   27.910260] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   27.926336] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   27.938980] acpi device:02: registered as cooling_device13
[   27.951158] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input22
[   27.987549] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input23
[   28.028616] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   28.049897] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   28.103000] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   28.212861] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   28.230571] parport_pc 00:02: reported by Plug and Play ACPI
[   28.239504] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   28.239514] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   28.275592] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   28.300408] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   28.312238] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   28.326294] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   28.346493] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   28.357901] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   28.369378] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   28.393708] tpm tpm0: Operation Timed out
[   28.429868] tpm tpm0: Operation Timed out
[   28.437438] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   28.456695] tpm tpm0: Adjusting TPM timeout parameters.
[   28.467581] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   28.541389] mousedev: PS/2 mouse device common for all mice
[   28.559580] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   28.626966] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   28.673517] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   28.690269] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   28.734602] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   28.745028] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   28.758483] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   28.768799] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   28.779841] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   28.790531] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   28.800564] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   28.811925] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   28.824788] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   28.838539] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   28.849481] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   28.859470] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   29.024033] leds_ss4200: no LED devices found
[   29.109595] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   29.129567] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   29.138729] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   29.157134] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   29.172465] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   29.209902]  excluding 0xf4200000-0xf423ffff
[   29.271135] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   29.301225] tpm tpm0: TPM is disabled/deactivated (0x7)
[   29.505248] Bluetooth: Core ver 2.22
[   29.513251] NET: Registered protocol family 31
[   29.526249] Bluetooth: HCI device and connection manager initialized
[   29.567551] Bluetooth: HCI socket layer initialized
[   29.579521] Bluetooth: L2CAP socket layer initialized
[   29.591981] Bluetooth: SCO socket layer initialized
[   29.783347] input: HP WMI hotkeys as /devices/virtual/input/input26
[   29.914383] ppdev: user-space parallel port driver
[   29.937238] tg3 0000:08:00.0 ens1: renamed from eth0
[   29.949264] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   29.964362] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   29.973254] iwl3945: hw_scan is disabled
[   29.988992] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   30.073006] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   30.083747] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   30.094042] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   30.323300] gpio_ich gpio_ich.2.auto: GPIO from 462 to 511
[   30.334064] iTCO_vendor_support: vendor-support=0
[   30.504391] usbcore: registered new interface driver btusb
[   30.640426] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   30.660397] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   30.679880] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   30.694212] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   30.705322] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   30.715920] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   30.725020] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   30.733101] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   30.741283] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   30.750259] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   30.887272] intel_powerclamp: No package C-state available
[   30.935305] intel_powerclamp: No package C-state available
[   30.982776] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   30.997587] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   31.009175] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   31.558325] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[  117.296812] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[  117.305347] Bluetooth: BNEP filters: protocol multicast
[  117.313743] Bluetooth: BNEP socket layer initialized
[  117.400250] NET: Registered protocol family 38
[  118.213484] bond0: (slave ens1): Enslaving as a backup interface with a down link
[  118.567184] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[  118.662019] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[  119.032184] cryptd: max_cpu_qlen set to 1000
[  119.580906] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[  119.589653] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[  119.596613] wlan0: authenticated
[  119.606525] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[  119.633164] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x11 status=0 aid=2)
[  119.642442] wlan0: associated
[  119.663314] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[  119.670645] bond0: (slave wlan0): making interface the new active one
[  119.677357] bond0: active interface up!
[  119.681225] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready

Arch Linux 5.12.0-arch1-1 (ttyS0)

tourmaline login: [  136.800026] CE: hpet increased min_delta_ns to 20115 nsec
[  136.800348] CE: hpet increased min_delta_ns to 30172 nsec
[  136.800778] CE: hpet increased min_delta_ns to 45258 nsec
[  136.801052] CE: hpet increased min_delta_ns to 67887 nsec
[  138.051261] Bluetooth: RFCOMM TTY layer initialized
[  138.056161] Bluetooth: RFCOMM socket layer initialized
[  138.061543] Bluetooth: RFCOMM ver 1.11
[  354.508851] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  471.547135] perf: interrupt took too long (2522 > 2500), lowering kernel.perf_event_max_sample_rate to 79200
[  529.637918] perf: interrupt took too long (3159 > 3152), lowering kernel.perf_event_max_sample_rate to 63300
[  635.121300] perf: interrupt took too long (3950 > 3948), lowering kernel.perf_event_max_sample_rate to 50400
[  895.657027] perf: interrupt took too long (4943 > 4937), lowering kernel.perf_event_max_sample_rate to 40200

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-19 20:03       ` James Feeney
@ 2021-05-19 21:18         ` Borislav Petkov
  2021-05-20  3:12           ` James Feeney
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-19 21:18 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

On Wed, May 19, 2021 at 02:03:05PM -0600, James Feeney wrote:
> I had to ask, and got this answer:
> 
> ====
> The sources contain commits on top of upstream releases. This is why the tags contain -arch1 etc. For example, see https://git.archlinux.org/linux.git/log/?h=v5.11.16-arch1 , which adds 6 commits on top of the upstream "Linux 5.11.16" release, while https://git.archlinux.org/linux.git/log/?h=v5.12-arch1 only contains the long-standing "unprivileged_userns_clone" patch and the version number change, making it essentially vanilla.
> ====
> 
> There are no additional kernel patches in the build.

Yeah, ok, let's say you're running pretty much an upstream kernel.

> These boots are consecutive and are all from the same stock 5.12.0 kernel.

Yeah, that's weird. Box seems to boot fine in some cases. There's

[   26.864040] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.874541] ACPI: OSL: Resource conflict: System may be unstable or behave erratically

Dunno how relevant this is - it probably has been the case since forever. 

> $ make menuconfig
> ...
> 
> This config option is not listed and is not changeable:

Bah, sorry about that. Use this small hunk ontop so that you can disable
it in menuconfig:

---
diff --git a/drivers/thermal/intel/Kconfig b/drivers/thermal/intel/Kconfig
index ce4f59213c7a..8c1376a20b54 100644
--- a/drivers/thermal/intel/Kconfig
+++ b/drivers/thermal/intel/Kconfig
@@ -9,7 +9,8 @@ config INTEL_POWERCLAMP
 	  user interface is exposed via generic thermal framework.
 
 config X86_THERMAL_VECTOR
-	def_bool y
+	tristate "X86 thermal vector"
+	default y
 	depends on X86 && CPU_SUP_INTEL && X86_LOCAL_APIC
 
 config X86_PKG_TEMP_THERMAL
---

and with it ontop, boot it the aforementioned way.

And then pls build 5.11 which doesn't have the therm_throt patch - I'd
like to see if that therm_throt thing is even loading. Because I don't
see something like:

[    0.302411] mce: CPU0: Thermal monitoring enabled (TM2)

in your dmesg. Could be some detection failure due to the change when
those happen. Althouth they shouldn't but who knows.

I have a similar box as yours:

[    0.305858] smpboot: CPU0: Intel(R) Pentium(R) Dual  CPU  E2180  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0xd)

a bit newer stepping and AFAIR, it boots fine but I'll try your .config
there to check just in case.

Thx.


-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-19 21:18         ` Borislav Petkov
@ 2021-05-20  3:12           ` James Feeney
  2021-05-20  9:21             ` Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-20  3:12 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 4205 bytes --]

On 5/19/21 3:18 PM, Borislav Petkov wrote:
> On Wed, May 19, 2021 at 02:03:05PM -0600, James Feeney wrote:
>> I had to ask, and got this answer:
>>
>> ====
>> The sources contain commits on top of upstream releases. This is why the tags contain -arch1 etc. For example, see https://git.archlinux.org/linux.git/log/?h=v5.11.16-arch1 , which adds 6 commits on top of the upstream "Linux 5.11.16" release, while https://git.archlinux.org/linux.git/log/?h=v5.12-arch1 only contains the long-standing "unprivileged_userns_clone" patch and the version number change, making it essentially vanilla.
>> ====
>>
>> There are no additional kernel patches in the build.
> 
> Yeah, ok, let's say you're running pretty much an upstream kernel.
> 
>> These boots are consecutive and are all from the same stock 5.12.0 kernel.
> 
> Yeah, that's weird. Box seems to boot fine in some cases. There's
> 
> [   26.864040] ACPI: OSL: Resource conflict; ACPI support missing from driver?
> [   26.874541] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
> 
> Dunno how relevant this is - it probably has been the case since forever. 
> 

That's, in part, from the kernel command line "acpi_enforce_resources=lax".  Without that, the RAM SPD EEPOMs cannot be accessed.  And, the eeprom module is deprecated, being replaced by the at24 module.

>> $ make menuconfig
>> ...
>>
>> This config option is not listed and is not changeable:
> 
> Bah, sorry about that. Use this small hunk ontop so that you can disable
> it in menuconfig:
> 
> ---
> diff --git a/drivers/thermal/intel/Kconfig b/drivers/thermal/intel/Kconfig
> index ce4f59213c7a..8c1376a20b54 100644
> --- a/drivers/thermal/intel/Kconfig
> +++ b/drivers/thermal/intel/Kconfig
> @@ -9,7 +9,8 @@ config INTEL_POWERCLAMP
>  	  user interface is exposed via generic thermal framework.
>  
>  config X86_THERMAL_VECTOR
> -	def_bool y
> +	tristate "X86 thermal vector"
> +	default y
>  	depends on X86 && CPU_SUP_INTEL && X86_LOCAL_APIC
>  
>  config X86_PKG_TEMP_THERMAL
> ---
> 
> and with it ontop, boot it the aforementioned way.
> 

Ok - I didn't want to do that without some idea that it would not disable the whole thermal management process.

$ make menuconfig
...

$ diff .config .config.old
4983c4983,4984
< # CONFIG_X86_THERMAL_VECTOR is not set
---
> CONFIG_X86_THERMAL_VECTOR=y
> CONFIG_X86_PKG_TEMP_THERMAL=m

No joy.  Still have the same soft lockups and full boots - the full boots interrupted by some mystery delay.

Attached:
 dmesglog.5.12.NoTherm.1.softlockup

Out of curiosity, I also tried removing the "acpi_enforce_resources=lax" configuration, but that makes no difference, other than removing the "System may be unstable or behave erratically" warnings.

Attached:
 dmesglog.5.12.NoTherm.2.notlax.fullboot
 dmesglog.5.12.NoTherm.3.notlax.softlockup


I don't know about these patches, modifying and moving the location of therm_throt.c, so I'm not in a position to draw any conclusion from these results.


> And then pls build 5.11 which doesn't have the therm_throt patch - I'd
> like to see if that therm_throt thing is even loading. Because I don't
> see something like:
> 
> [    0.302411] mce: CPU0: Thermal monitoring enabled (TM2)
> 
> in your dmesg. Could be some detection failure due to the change when
> those happen. Althouth they shouldn't but who knows.
> 

build 5.11?  There are lots of 5.11 kernels from the Arch distribution that I have run.  Are you looking for a dmesg log from 5.11?

I'm confused.  There is the similar arch/x86/kernel/cpu/mce/therm_throt.c in the 5.11 kernel.  What is going to be different?  Even back to the 5.10 kernels, in the dmesg log, all the references to the thermal governors and the thermal zones are the same.


> I have a similar box as yours:
> 
> [    0.305858] smpboot: CPU0: Intel(R) Pentium(R) Dual  CPU  E2180  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0xd)
> 
> a bit newer stepping and AFAIR, it boots fine but I'll try your .config
> there to check just in case.
> 
> Thx.
> 
> 

So far, something looks quirky - somewhere.  Timing related failures can be a pain.  Is there no useful information being provided by the Call Trace in the dmesg log?


James

[-- Attachment #2: dmesglog.5.12.NoTherm.1.softlockup --]
[-- Type: text/plain, Size: 81217 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #41 SMP PREEMPT Wed, 19 May 2021 23:02:58 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.090 MHz processor
[    0.001391] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001398] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001408] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002326] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003179] total RAM covered: 3456M
[    0.003912] Found optimal setting for mtrr clean up
[    0.003914]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031920] check: Scanning 1 areas for low memory corruption
[    0.119652] printk: log_buf_len: 16777216 bytes
[    0.119661] printk: early log buf free: 128664(98%)
[    0.119664] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119677] ACPI: Early table checksum verification disabled
[    0.119691] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119700] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119712] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119724] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119732] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119739] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119745] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119752] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119760] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119767] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119774] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119781] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119788] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119796] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119803] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119810] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119817] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119821] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119824] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119827] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119829] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119832] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119835] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119837] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119840] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119843] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119845] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119848] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119850] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119853] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119871] ACPI: Local APIC address 0xfee00000
[    0.119972] No NUMA configuration found
[    0.119975] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119983] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.120049] Zone ranges:
[    0.120052]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.120056]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.120060]   Normal   empty
[    0.120063]   Device   empty
[    0.120066] Movable zone start for each node
[    0.120068] Early memory node ranges
[    0.120070]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.120073]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.120077] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120081] On node 0 totalpages: 884590
[    0.120084]   DMA zone: 64 pages used for memmap
[    0.120087]   DMA zone: 21 pages reserved
[    0.120089]   DMA zone: 3998 pages, LIFO batch:0
[    0.121573]   DMA zone: 28770 pages in unavailable ranges
[    0.121577]   DMA32 zone: 13760 pages used for memmap
[    0.121580]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170719]   DMA32 zone: 48 pages in unavailable ranges
[    0.171171] ACPI: PM-Timer IO Port: 0x1008
[    0.171178] ACPI: Local APIC address 0xfee00000
[    0.171190] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171195] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171213] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171219] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171224] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171228] ACPI: IRQ0 used by override.
[    0.171231] ACPI: IRQ9 used by override.
[    0.171235] Using ACPI (MADT) for SMP configuration information
[    0.171237] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171249] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171276] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171281] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171284] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171286] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171290] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171293] Booting paravirtualized kernel on bare hardware
[    0.171300] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180238] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181161] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181173] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181180] pcpu-alloc: [0] 0 1 
[    0.181219] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181225] Policy zone: DMA32
[    0.181228] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183191] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184130] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184208] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.238466] Memory: 3349148K/3538360K available (14344K kernel code, 2037K rwdata, 8968K rodata, 1648K init, 4364K bss, 188952K reserved, 0K cma-reserved)
[    0.238489] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.238738] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.238771] Kernel/User page tables isolation: enabled
[    0.238813] ftrace: allocating 41847 entries in 164 pages
[    0.260491] ftrace: allocated 164 pages with 3 groups
[    0.260772] rcu: Preemptible hierarchical RCU implementation.
[    0.260777] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.260779] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.260781] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.260784] 	Trampoline variant of Tasks RCU enabled.
[    0.260786] 	Rude variant of Tasks RCU enabled.
[    0.260787] 	Tracing variant of Tasks RCU enabled.
[    0.260789] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.260791] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.267134] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.267463] Console: colour dummy device 80x25
[    0.267815] printk: console [tty17] enabled
[    1.165567] printk: console [ttyS0] enabled
[    1.169760] ACPI: Core revision 20210105
[    1.173836] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.182960] APIC: Switch to symmetric I/O mode setup
[    1.188399] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.209624] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398420ad1d1, max_idle_ns: 881590769305 ns
[    1.220123] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.43 BogoMIPS (lpj=6650300)
[    1.223455] pid_max: default: 32768 minimum: 301
[    1.226826] LSM: Security Framework initializing
[    1.230127] Yama: becoming mindful.
[    1.233465] LSM support for eBPF active
[    1.236839] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.240151] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.243916] process: using mwait in idle threads
[    1.246793] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.250120] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.253456] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.256789] Spectre V2 : Mitigation: Full generic retpoline
[    1.260120] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.263453] Speculative Store Bypass: Vulnerable
[    1.266789] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.270363] Freeing SMP alternatives memory: 36K
[    1.385461] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.387102] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.390124] core: PEBS disabled due to CPU errata
[    1.393454] ... version:                2
[    1.396787] ... bit width:              40
[    1.400120] ... generic registers:      2
[    1.403453] ... value mask:             000000ffffffffff
[    1.406787] ... max period:             000000007fffffff
[    1.410120] ... fixed-purpose events:   3
[    1.413453] ... event mask:             0000000700000003
[    1.416967] rcu: Hierarchical SRCU implementation.
[    1.421035] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.423540] smp: Bringing up secondary CPUs ...
[    1.427091] x86: Booting SMP configuration:
[    1.430133] .... node  #0, CPUs:      #1
[    1.435504] smp: Brought up 1 node, 2 CPUs
[    1.440128] smpboot: Max logical packages: 1
[    1.443455] smpboot: Total of 2 processors activated (7983.87 BogoMIPS)
[    1.450302] devtmpfs: initialized
[    1.453550] x86/mm: Memory block size: 128MB
[    1.457439] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.463523] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.473465] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.480212] pinctrl core: initialized pinctrl subsystem
[    1.486967] PM: RTC time: 01:37:31, date: 2021-05-20
[    1.493644] NET: Registered protocol family 16
[    1.497121] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.503601] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.513605] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.520138] audit: initializing netlink subsys (disabled)
[    1.526845] audit: type=2000 audit(1621474650.329:1): state=initialized audit_enabled=0 res=1
[    1.527023] thermal_sys: Registered thermal governor 'fair_share'
[    1.530122] thermal_sys: Registered thermal governor 'bang_bang'
[    1.533456] thermal_sys: Registered thermal governor 'step_wise'
[    1.536787] thermal_sys: Registered thermal governor 'user_space'
[    1.540121] thermal_sys: Registered thermal governor 'power_allocator'
[    1.543477] cpuidle: using governor ladder
[    1.550127] cpuidle: using governor menu
[    1.553580] ACPI: bus type PCI registered
[    1.556788] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.560238] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.563457] PCI: not using MMCONFIG
[    1.566793] PCI: Using configuration type 1 for base access
[    1.575770] Kprobes globally optimized
[    1.576830] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.583614] fbcon: Taking over console
[    1.586819] ACPI: Added _OSI(Module Device)
[    1.590122] ACPI: Added _OSI(Processor Device)
[    1.596802] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.600125] ACPI: Added _OSI(Processor Aggregator Device)
[    1.606789] ACPI: Added _OSI(Linux-Dell-Video)
[    1.610121] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.613454] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.634006] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.693308] ACPI: Dynamic OEM Table Load:
[    1.696794] ACPI: SSDT 0xFFFF9CC2C13ABC00 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.707743] ACPI: Dynamic OEM Table Load:
[    1.710136] ACPI: SSDT 0xFFFF9CC2C1327800 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.720877] ACPI: Dynamic OEM Table Load:
[    1.723458] ACPI: SSDT 0xFFFF9CC2C1A03B00 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.733963] ACPI: Dynamic OEM Table Load:
[    1.736791] ACPI: SSDT 0xFFFF9CC2C19AE6C0 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.747739] ACPI: EC: EC started
[    1.750120] ACPI: EC: interrupt blocked
[    1.762658] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.766789] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.776790] ACPI: Interpreter enabled
[    1.780148] ACPI: (supports S0 S3 S4 S5)
[    1.783454] ACPI: Using IOAPIC for interrupt routing
[    1.786837] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.797791] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.806793] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.816928] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.827255] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.840696] ACPI: PM: Power Resource [C1F8] (on)
[    1.848022] ACPI: PM: Power Resource [C207] (on)
[    1.851330] ACPI: PM: Power Resource [C224] (on)
[    1.860949] ACPI: PM: Power Resource [C22C] (on)
[    1.870861] ACPI: PM: Power Resource [C334] (off)
[    1.876889] ACPI: PM: Power Resource [C335] (off)
[    1.880218] ACPI: PM: Power Resource [C336] (off)
[    1.886888] ACPI: PM: Power Resource [C337] (off)
[    1.890217] ACPI: PM: Power Resource [C338] (off)
[    1.893564] ACPI: PM: Power Resource [C339] (off)
[    1.900218] ACPI: PM: Power Resource [C33A] (off)
[    1.903557] ACPI: PM: Power Resource [C33B] (off)
[    1.910218] ACPI: PM: Power Resource [C33C] (off)
[    1.913565] ACPI: PM: Power Resource [C33D] (off)
[    1.920179] ACPI: PM: Power Resource [C33E] (off)
[    1.931578] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.936795] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.946794] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.956799] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.972393] PCI host bridge to bus 0000:00
[    1.976789] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.983454] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.990121] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.996787] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.006787] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.013454] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.020121] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.026806] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.030292] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.036854] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.043662] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.050145] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.056905] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.063640] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.070267] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.076979] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.083601] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.086979] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.093604] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.100305] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.106854] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.113650] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.120177] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.123641] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.130177] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.136988] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.143511] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.146992] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.153473] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.160240] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.166954] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.173715] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.180249] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.186792] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.193456] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.200126] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.210121] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.216973] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.220139] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.226800] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.233464] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.240134] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.243464] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.250144] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.256787] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.263454] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.270121] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.276964] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.283473] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.290133] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.293464] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.300131] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.306797] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.310130] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.316855] pci 0000:00:1f.2: PME# supported from D3hot
[    2.323707] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.330144] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.336800] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.340133] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.346833] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.353474] pci 0000:01:00.0: enabling Extended Tags
[    2.360209] pci 0000:01:00.0: supports D1 D2
[    2.363576] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.373470] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.376789] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.383455] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.390123] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.400214] acpiphp: Slot [1] registered
[    2.403612] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.410265] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.417080] pci 0000:08:00.0: enabling Extended Tags
[    2.420526] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.427178] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.436854] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.443460] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.450324] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.456897] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.463984] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.470463] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.480191] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.483460] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.490259] acpiphp: Slot [1-1] registered
[    2.496843] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.500124] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.506790] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.513485] pci_bus 0000:02: extended config space not accessible
[    2.520225] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.526813] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.530184] pci 0000:02:06.0: supports D1 D2
[    2.536788] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.543576] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.546813] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.553468] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.560248] pci 0000:02:06.1: supports D1 D2
[    2.563454] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.570210] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.576813] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.583594] pci 0000:02:06.2: supports D1 D2
[    2.586787] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.593540] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.600146] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.606930] pci 0000:02:06.3: supports D1 D2
[    2.610121] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.616875] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.623479] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.630134] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.633580] pci 0000:02:06.4: supports D1 D2
[    2.640121] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.646935] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.653460] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.660127] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.666788] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.676790] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.686788] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.693454] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.703454] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.713491] pci_bus 0000:03: extended config space not accessible
[    2.720145] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.726792] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.734701] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.740311] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.746996] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.750328] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.756995] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.763661] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.770328] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.773643] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.783483] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.783454] ACPI: EC: interrupt unblocked
[    2.790121] ACPI: EC: event unblocked
[    2.793453] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.800120] ACPI: EC: GPE=0x16
[    2.803458] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.810122] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.816890] iommu: Default domain type: Translated 
[    2.820148] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.823452] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.836792] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.843454] vgaarb: loaded
[    2.846151] SCSI subsystem initialized
[    2.850151] libata version 3.00 loaded.
[    2.853468] ACPI: bus type USB registered
[    2.856812] usbcore: registered new interface driver usbfs
[    2.860137] usbcore: registered new interface driver hub
[    2.863464] usbcore: registered new device driver usb
[    2.866831] pps_core: LinuxPPS API ver. 1 registered
[    2.870121] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.873458] PTP clock support registered
[    2.876803] EDAC MC: Ver: 3.0.0
[    2.880371] NetLabel: Initializing
[    2.883456] NetLabel:  domain hash size = 128
[    2.886787] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.890148] NetLabel:  unlabeled traffic allowed by default
[    2.893461] PCI: Using ACPI for IRQ routing
[    2.901405] PCI: pci_cache_line_size set to 64 bytes
[    2.903545] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.906788] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.911366] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.916793] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.923454] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.930119] clocksource: Switched to clocksource tsc-early
[    2.954335] VFS: Disk quotas dquot_6.6.0
[    2.958293] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.965304] pnp: PnP ACPI init
[    2.968678] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.975637] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.982585] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.989538] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.997316] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.005335] pnp 00:02: [dma 1]
[    3.008504] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.015188] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.022449] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.029029] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.035579] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.044472] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.050383] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.056293] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.062895] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.069501] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.077328] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.083241] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.089148] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.095055] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.100964] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.107566] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.114512] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.121114] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.127718] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.134323] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.141516] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.148120] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.154726] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.161530] pnp: PnP ACPI: found 10 devices
[    3.172997] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.181949] NET: Registered protocol family 2
[    3.186575] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.195213] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.203345] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.210726] TCP: Hash tables configured (established 32768 bind 32768)
[    3.217398] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.224834] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.231559] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.239819] NET: Registered protocol family 1
[    3.244224] NET: Registered protocol family 44
[    3.248690] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.256852] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.268304] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.276463] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.287911] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.299374] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.307821] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.315639] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.323457] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.331271] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.337441] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.343610] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.349779] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.356986] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.361940] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.368022] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.374798] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.382527] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.387484] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.393568] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.400342] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.408071] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.413027] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.419111] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.425889] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.433619] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.438577] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.444661] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.451435] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.459171] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.466471] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.473157] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.480188] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.486357] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.492527] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.499393] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.506513] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.513979] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.519278] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.525363] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.531446] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.538222] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.543438] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.549536] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.556319] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.562487] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.568656] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.575516] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.582374] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.589233] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.596093] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.601652] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.607905] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.615110] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.620670] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.626923] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.634131] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.639692] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.645945] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.653150] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.658711] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.664964] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.672170] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.677729] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.683982] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.690147] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.696312] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.703172] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.710034] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.716892] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.723749] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.729309] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.734869] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.743138] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.751513] PCI: CLS 64 bytes, default 64
[    3.755629] Trying to unpack rootfs image as initramfs...
[    3.935132] Freeing initrd memory: 14200K
[    3.939793] check: Scanning for low memory corruption every 60 seconds
[    3.946886] Initialise system trusted keyrings
[    3.951349] Key type blacklist registered
[    3.955474] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.964233] zbud: loaded
[    3.981183] Key type asymmetric registered
[    3.985278] Asymmetric key parser 'x509' registered
[    3.990162] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    3.997616] io scheduler mq-deadline registered
[    4.002143] io scheduler kyber registered
[    4.006181] io scheduler bfq registered
[    4.011615] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.018365] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.024538] vesafb: scrolling: redraw
[    4.028197] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.033788] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.043152] Console: switching to colour frame buffer device 175x65
[    4.138418] fb0: VESA VGA frame buffer device
[    4.146986] Monitor-Mwait will be used to enter C-1 state
[    4.152872] Monitor-Mwait will be used to enter C-2 state
[    4.158746] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.164390] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.169606] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.178723] ACPI: button: Sleep Button [C24D]
[    4.183518] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.192428] ACPI: button: Lid Switch [C245]
[    4.197034] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.213496] ACPI: button: Power Button [PWRF]
[    4.269105] thermal LNXTHERM:00: registered as thermal_zone0
[    4.275319] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.300155] thermal LNXTHERM:01: registered as thermal_zone1
[    4.306309] ACPI: thermal: Thermal Zone [TZ1] (59 C)
[    4.336241] thermal LNXTHERM:02: registered as thermal_zone2
[    4.342456] ACPI: thermal: Thermal Zone [TZ2] (59 C)
[    4.367056] thermal LNXTHERM:03: registered as thermal_zone3
[    4.373209] ACPI: thermal: Thermal Zone [TZ3] (46 C)
[    4.394858] thermal LNXTHERM:04: registered as thermal_zone4
[    4.401012] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.412490] thermal LNXTHERM:05: registered as thermal_zone5
[    4.418692] ACPI: thermal: Thermal Zone [TZ5] (65 C)
[    4.424359] ACPI: battery: Slot [C1C5] (battery absent)
[    4.424422] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.430223] ACPI: battery: Slot [C1C4] (battery absent)
[    4.437151] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.453846] Non-volatile memory driver v1.3
[    4.458399] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.465681] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.473860] ahci 0000:00:1f.2: version 3.0
[    4.478621] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.485836] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.494829] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.504117] scsi host0: ahci
[    4.507483] scsi host1: ahci
[    4.510824] scsi host2: ahci
[    4.514149] scsi host3: ahci
[    4.517358] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.525399] ata2: DUMMY
[    4.554581] ata3: DUMMY
[    4.583326] ata4: DUMMY
[    4.611628] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.644501] ehci-pci: EHCI PCI platform driver
[    4.675379] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.706808] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.740505] ehci-pci 0000:00:1d.7: debug port 1
[    4.774891] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.816809] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.848448] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.882813] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.916228] usb usb1: Product: EHCI Host Controller
[    4.947246] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.979426] usb usb1: SerialNumber: 0000:00:1d.7
[    4.979438] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    5.009980] hub 1-0:1.0: USB hub found
[    5.041970] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.071660] hub 1-0:1.0: 8 ports detected
[    5.139567] clocksource: Switched to clocksource tsc
[    5.139918] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.204444] ohci-pci: OHCI PCI platform driver
[    5.235753] uhci_hcd: USB Universal Host Controller Interface driver
[    5.269273] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.301163] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.335252] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.335266] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.366543] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.431985] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.434004] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.467631] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.467634] usb usb2: Product: UHCI Host Controller
[    5.467637] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.467639] usb usb2: SerialNumber: 0000:00:1d.0
[    5.467790] hub 2-0:1.0: USB hub found
[    5.503258] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.538285] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.570237] hub 2-0:1.0: 2 ports detected
[    5.570609] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.603370] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.634437] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    5.699598] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.733437] uhci_hcd 0000:00:1d.1: detected 2 ports
[    5.763749] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.795296] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    5.898378] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.928038] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.959973] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.992432] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.992436] usb usb3: Product: UHCI Host Controller
[    6.027414] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.062976] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.134191] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    6.166632] usb usb3: SerialNumber: 0000:00:1d.1
[    6.200878] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    6.234706] hub 3-0:1.0: USB hub found
[    6.302087] ata1.00: configured for UDMA/100
[    6.337362] hub 3-0:1.0: 2 ports detected
[    6.401082] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    6.432935] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.468902] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.501604] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.501614] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.537779] sd 0:0:0:0: [sda] Write Protect is off
[    6.573917] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.607861] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.641411] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.675938] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.710034] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.710038] usb usb4: Product: UHCI Host Controller
[    6.710040] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.710042] usb usb4: SerialNumber: 0000:00:1d.2
[    6.710198] hub 4-0:1.0: USB hub found
[    6.776962] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    6.787764] hub 4-0:1.0: 2 ports detected
[    6.825286] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.825290] usb 2-1: Product: HP Integrated Module
[    6.861007] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    6.896889] usb 2-1: Manufacturer: Broadcom Corp
[    6.931641] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.221053] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.256505] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.292439] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.330937] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.367845] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.405586] usb usb5: Product: UHCI Host Controller
[    7.440852] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.477399] usb usb5: SerialNumber: 0000:00:1d.3
[    7.477434]  sda: sda1 sda2 sda3 sda4
[    7.512415] hub 5-0:1.0: USB hub found
[    7.579895] hub 5-0:1.0: 2 ports detected
[    7.610965] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    7.613968] usbcore: registered new interface driver usbserial_generic
[    7.652168] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    7.688716] usbserial: USB Serial support registered for generic
[    7.725732] usb 2-2: Product: Fingerprint Sensor
[    7.795879] rtc_cmos 00:04: RTC can wake from S4
[    7.830239] sd 0:0:0:0: [sda] Attached SCSI disk
[    7.830637] rtc_cmos 00:04: registered as rtc0
[    7.864613] hpet: Lost 1 RTC interrupts
[    7.931693] rtc_cmos 00:04: setting system clock to 2021-05-20T01:37:38 UTC (1621474658)
[    7.969524] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    8.006904] intel_pstate: CPU model not supported
[    8.041293] ledtrig-cpu: registered to indicate activity on CPUs
[    8.077050] hid: raw HID events driver (C) Jiri Kosina
[    8.111727] drop_monitor: Initializing network drop monitor service
[    8.147449] Initializing XFRM netlink socket
[    8.180905] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    8.217097] NET: Registered protocol family 10
[    8.259738] Segment Routing with IPv6
[    8.292515] RPL Segment Routing with IPv6
[    8.325286] NET: Registered protocol family 17
[    8.340126] random: fast init done
[    8.389812] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.423217] microcode: Microcode Update Driver: v2.2.
[    8.423229] IPI shorthand broadcast: enabled
[    8.442626] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.456204] sched_clock: Marking stable (7526760165, 929405016)->(8672812179, -216646998)
[    8.488159] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.560761] registered taskstats version 1
[    8.595979] usb 4-1: Product: USB Receiver
[    8.595982] usb 4-1: Manufacturer: Logitech
[    8.692254] Loading compiled-in X.509 certificates
[    8.730155] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.768767] zswap: loaded using pool lz4/z3fold
[    8.801992] Key type ._fscrypt registered
[    8.833851] Key type .fscrypt registered
[    8.865475] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.865493] Key type fscrypt-provisioning registered
[    8.934172] PM:   Magic number: 5:181:610
[    8.966420] RAS: Correctable Errors collector initialized.
[    9.002547] Freeing unused decrypted memory: 2036K
[    9.035638] Freeing unused kernel image (initmem) memory: 1648K
[    9.068756] Write protecting the kernel read-only data: 26624k
[    9.103200] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.137544] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.138147] Freeing unused kernel image (rodata/data gap) memory: 1272K
[    9.173907] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.174327] hub 1-7:1.0: USB hub found
[    9.275524] hub 1-7:1.0: 4 ports detected
[    9.310501] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.344659] rodata_test: all tests were successful
[    9.377131] x86/mm: Checking user space page tables
[    9.472719] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.506524] Run /init as init process
[    9.506526]   with arguments:
[    9.506528]     /init
[    9.506530]   with environment:
[    9.506532]     HOME=/
[    9.506533]     TERM=linux
[    9.681855]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.766900] Linux agpgart interface v0.103
[    9.903653] [drm] radeon kernel modesetting enabled.
[    9.934432] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[    9.967226] fb0: switching to radeondrmfb from VESA VGA
[    9.998908] Console: switching to colour dummy device 80x25
[   10.004558] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.010773] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.019160] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.032347] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.038370] ATOM BIOS: HP
[   10.041005] [drm] Generation 2 PCI interface, using max accessible memory
[   10.047786] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.056478] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.064046] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.068826] [drm] RAM width 128bits DDR
[   10.072756] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.079304] [drm] radeon: 256M of VRAM memory ready
[   10.084175] [drm] radeon: 512M of GTT memory ready.
[   10.089053] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.096145] [drm] radeon: power management initialized
[   10.103921] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.111774] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.118651] radeon 0000:01:00.0: WB enabled
[   10.122827] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.130955] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.136839] radeon 0000:01:00.0: radeon: using MSI.
[   10.141734] [drm] radeon: irq initialized.
[   10.145833] [drm] Loading R500 Microcode
[   10.150293] [drm] radeon: ring at 0x0000000010001000
[   10.155289] [drm] ring test succeeded in 11 usecs
[   10.160491] [drm] ib test succeeded in 0 usecs
[   10.165610] [drm] Radeon Display Connectors
[   10.169816] [drm] Connector 0:
[   10.172873] [drm]   VGA-1
[   10.175488] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.182875] [drm]   Encoders:
[   10.185844] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.190471] [drm] Connector 1:
[   10.193521] [drm]   LVDS-1
[   10.196219] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.203611] [drm]   Encoders:
[   10.206569] [drm]     LCD1: INTERNAL_LVTM1
[   10.210667] [drm] Connector 2:
[   10.213722] [drm]   SVIDEO-1
[   10.216596] [drm]   Encoders:
[   10.219564] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.224084] [drm] Connector 3:
[   10.227130] [drm]   DVI-I-1
[   10.229913] [drm]   HPD1
[   10.232440] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.239819] [drm]   Encoders:
[   10.242782] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.599577] [drm] fb mappable at 0xE00C0000
[   10.603755] [drm] vram apper at 0xE0000000
[   10.607843] [drm] size 7258112
[   10.610896] [drm] fb depth is 24
[   10.614118] [drm]    pitch is 6912
[   10.617601] fbcon: radeondrmfb (fb0) is primary device
[   10.674312] Console: switching to colour frame buffer device 210x65
[   10.691587] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.726887] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   10.886535] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   10.902663] i8042: Detected active multiplexing controller, rev 1.1
[   10.909759] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.915112] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   10.920340] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   10.925597] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   10.930810] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   10.939263] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   10.957169] ata_piix 0000:00:1f.1: version 2.13
[   10.972969] sdhci: Secure Digital Host Controller Interface driver
[   10.975395] scsi host4: ata_piix
[   10.982963] sdhci: Copyright(c) Pierre Ossman
[   10.999410] scsi host5: ata_piix
[   11.003803] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.011091] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.040988] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.048370] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.064036] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.071692] ata6: port disabled--ignoring
[   11.078472] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.080346] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.091487] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.121983] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.167008] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.180346] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.196837] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.209279] usbcore: registered new interface driver usbhid
[   11.214961] usbhid: USB HID core driver
[   11.247223] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.282925] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.331565] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.367843] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.376547] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.425137] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.461420] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.476877] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.512796] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.528311] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.570290] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.710645] raid6: skip pq benchmark and using algorithm sse2x4
[   11.719309] raid6: using ssse3x2 recovery algorithm
[   11.728806] xor: measuring software checksum speed
[   11.737380]    prefetch64-sse  : 10553 MB/sec
[   11.745716]    generic_sse     :  9037 MB/sec
[   11.752793] xor: using function: prefetch64-sse (10553 MB/sec)
[   11.886722] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   11.896000] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219599 /dev/sda4 scanned by systemd-udevd (128)
[   12.066524] BTRFS info (device sda4): disk space caching is enabled
[   12.075851] BTRFS info (device sda4): has skinny extents
[   13.420965] random: crng init done
[   20.905536] fuse: init (API version 7.33)
[   21.046754] i2c /dev entries driver
[   21.694806] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   21.703060] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   22.065024] Asymmetric key parser 'pkcs8' registered
[   22.901952] BTRFS info (device sda4): use zstd compression, level 3
[   22.911112] BTRFS info (device sda4): disk space caching is enabled
[   26.411235] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   26.596792] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   26.609452] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   26.634375] acpi device:02: registered as cooling_device13
[   26.643975] hp_accel: laptop model unknown, using default axes configuration
[   26.649964] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   26.671591] lis3lv02d: 12 bits sensor found
[   26.721508] intel_rng: FWH not detected
[   26.871459] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   26.925364] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   26.948202] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   26.971734] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.981980] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   27.001187] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   27.012611] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   27.033219] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   27.040265] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   27.055650] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   27.067058] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   27.087280] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   27.105402] parport_pc 00:02: reported by Plug and Play ACPI
[   27.109600] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   27.126777] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   53.420115] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:235]
[   53.431298] Modules linked in: snd parport_pc(+) tpm_tis_core lpc_ich soundcore tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci firewire_ohci sdhci tifm_7xx1 firewire_core mmc_core ata_piix tifm_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   53.503142] CPU: 0 PID: 235 Comm: systemd-udevd Not tainted 5.12.0-arch1-1 #41
[   53.514270] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   53.525632] RIP: 0010:smp_call_function_single+0xf3/0x140
[   53.534887] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[   53.561705] RSP: 0018:ffffaef78059fba0 EFLAGS: 00000202
[   53.570959] RAX: 0000000000000011 RBX: ffffffff8907bb90 RCX: ffff9cc2c12a0000
[   53.582137] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[   53.593300] RBP: ffffaef78059fbe8 R08: 0000000000000000 R09: 0000000000000140
[   53.604435] R10: ffffffff8a3ad900 R11: 0000000000001000 R12: ffffaef78059fc60
[   53.615524] R13: 0000000000000000 R14: ffffaef78059fcf0 R15: 0000000000000001
[   53.626568] FS:  00007fd27e619a40(0000) GS:ffff9cc38fc00000(0000) knlGS:0000000000000000
[   53.638577] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   53.648243] CR2: 0000558ce4bfbff0 CR3: 0000000002e4e000 CR4: 00000000000006f0
[   53.659264] Call Trace:
[   53.665553]  ? __flush_tlb_all+0x30/0x30
[   53.673265]  ? __flush_tlb_all+0x30/0x30
[   53.680915]  on_each_cpu+0x39/0x90
[   53.687987]  cpa_flush+0x5e/0x170
[   53.694934]  change_page_attr_set_clr+0x158/0x1c0
[   53.703278]  set_memory_ro+0x26/0x30
[   53.710483]  module_enable_ro.part.0+0x5f/0xb0
[   53.718555]  load_module+0x1f0b/0x24f0
[   53.725950]  __do_sys_init_module+0x13b/0x1c0
[   53.733936]  do_syscall_64+0x33/0x40
[   53.741121]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   53.749726] RIP: 0033:0x7fd27ef1932e
[   53.756808] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   53.783020] RSP: 002b:00007ffdb3a3acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   53.794414] RAX: ffffffffffffffda RBX: 0000558ce49db780 RCX: 00007fd27ef1932e
[   53.805380] RDX: 00007fd27f0709bd RSI: 0000000000006021 RDI: 0000558ce4bf6d50
[   53.816341] RBP: 0000558ce4bf6d50 R08: 0000558ce4933620 R09: 6f4d7ea902000000
[   53.827320] R10: 00005589bc5d3033 R11: 0000000000000246 R12: 00007fd27f0709bd
[   53.838298] R13: 0000000000000003 R14: 0000558ce49e07f0 R15: 0000558ce49db780
[   81.420107] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:235]
[   81.431450] Modules linked in: snd parport_pc(+) tpm_tis_core lpc_ich soundcore tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci firewire_ohci sdhci tifm_7xx1 firewire_core mmc_core ata_piix tifm_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   81.504098] CPU: 0 PID: 235 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[   81.516869] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   81.528506] RIP: 0010:smp_call_function_single+0xf7/0x140
[   81.538043] Code: 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 <a8> 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff
[   81.565515] RSP: 0018:ffffaef78059fba0 EFLAGS: 00000202
[   81.575092] RAX: 0000000000000011 RBX: ffffffff8907bb90 RCX: ffff9cc2c12a0000
[   81.586522] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[   81.597892] RBP: ffffaef78059fbe8 R08: 0000000000000000 R09: 0000000000000140
[   81.609240] R10: ffffffff8a3ad900 R11: 0000000000001000 R12: ffffaef78059fc60
[   81.620559] R13: 0000000000000000 R14: ffffaef78059fcf0 R15: 0000000000000001
[   81.631827] FS:  00007fd27e619a40(0000) GS:ffff9cc38fc00000(0000) knlGS:0000000000000000
[   81.644011] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   81.653837] CR2: 0000558ce4bfbff0 CR3: 0000000002e4e000 CR4: 00000000000006f0
[   81.665064] Call Trace:
[   81.671534]  ? __flush_tlb_all+0x30/0x30
[   81.679412]  ? __flush_tlb_all+0x30/0x30
[   81.687248]  on_each_cpu+0x39/0x90
[   81.694537]  cpa_flush+0x5e/0x170
[   81.701693]  change_page_attr_set_clr+0x158/0x1c0
[   81.710218]  set_memory_ro+0x26/0x30
[   81.717523]  module_enable_ro.part.0+0x5f/0xb0
[   81.725605]  load_module+0x1f0b/0x24f0
[   81.732901]  __do_sys_init_module+0x13b/0x1c0
[   81.740698]  do_syscall_64+0x33/0x40
[   81.747682]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   81.756131] RIP: 0033:0x7fd27ef1932e
[   81.763081] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   81.788623] RSP: 002b:00007ffdb3a3acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   81.799607] RAX: ffffffffffffffda RBX: 0000558ce49db780 RCX: 00007fd27ef1932e
[   81.810152] RDX: 00007fd27f0709bd RSI: 0000000000006021 RDI: 0000558ce4bf6d50
[   81.820693] RBP: 0000558ce4bf6d50 R08: 0000558ce4933620 R09: 6f4d7ea902000000
[   81.831242] R10: 00005589bc5d3033 R11: 0000000000000246 R12: 00007fd27f0709bd
[   81.841795] R13: 0000000000000003 R14: 0000558ce49e07f0 R15: 0000558ce49db780
[  109.420102] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:235]
[  109.431000] Modules linked in: snd parport_pc(+) tpm_tis_core lpc_ich soundcore tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci firewire_ohci sdhci tifm_7xx1 firewire_core mmc_core ata_piix tifm_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  109.501946] CPU: 0 PID: 235 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  109.514351] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  109.525663] RIP: 0010:smp_call_function_single+0xf1/0x140
[  109.534905] Code: 04 25 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a <f3> 90 8b 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02
[  109.561810] RSP: 0018:ffffaef78059fba0 EFLAGS: 00000202
[  109.571188] RAX: 0000000000000011 RBX: ffffffff8907bb90 RCX: ffff9cc2c12a0000
[  109.582493] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  109.593799] RBP: ffffaef78059fbe8 R08: 0000000000000000 R09: 0000000000000140
[  109.605109] R10: ffffffff8a3ad900 R11: 0000000000001000 R12: ffffaef78059fc60
[  109.616432] R13: 0000000000000000 R14: ffffaef78059fcf0 R15: 0000000000000001
[  109.627758] FS:  00007fd27e619a40(0000) GS:ffff9cc38fc00000(0000) knlGS:0000000000000000
[  109.639930] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.649609] CR2: 0000558ce4bfbff0 CR3: 0000000002e4e000 CR4: 00000000000006f0
[  109.660671] Call Trace:
[  109.667041]  ? __flush_tlb_all+0x30/0x30
[  109.674872]  ? __flush_tlb_all+0x30/0x30
[  109.682686]  on_each_cpu+0x39/0x90
[  109.689957]  cpa_flush+0x5e/0x170
[  109.697126]  change_page_attr_set_clr+0x158/0x1c0
[  109.705666]  set_memory_ro+0x26/0x30
[  109.712980]  module_enable_ro.part.0+0x5f/0xb0
[  109.721075]  load_module+0x1f0b/0x24f0
[  109.728386]  __do_sys_init_module+0x13b/0x1c0
[  109.736192]  do_syscall_64+0x33/0x40
[  109.743181]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  109.751628] RIP: 0033:0x7fd27ef1932e
[  109.758578] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  109.784107] RSP: 002b:00007ffdb3a3acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  109.795081] RAX: ffffffffffffffda RBX: 0000558ce49db780 RCX: 00007fd27ef1932e
[  109.805612] RDX: 00007fd27f0709bd RSI: 0000000000006021 RDI: 0000558ce4bf6d50
[  109.816153] RBP: 0000558ce4bf6d50 R08: 0000558ce4933620 R09: 6f4d7ea902000000
[  109.826703] R10: 00005589bc5d3033 R11: 0000000000000246 R12: 00007fd27f0709bd
[  109.837250] R13: 0000000000000003 R14: 0000558ce49e07f0 R15: 0000558ce49db780
[  137.420096] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:235]
[  137.430976] Modules linked in: snd parport_pc(+) tpm_tis_core lpc_ich soundcore tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci firewire_ohci sdhci tifm_7xx1 firewire_core mmc_core ata_piix tifm_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  137.501902] CPU: 0 PID: 235 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  137.514303] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  137.525596] RIP: 0010:smp_call_function_single+0xf7/0x140
[  137.534830] Code: 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 <a8> 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff
[  137.561723] RSP: 0018:ffffaef78059fba0 EFLAGS: 00000202
[  137.571095] RAX: 0000000000000011 RBX: ffffffff8907bb90 RCX: ffff9cc2c12a0000
[  137.582393] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  137.593700] RBP: ffffaef78059fbe8 R08: 0000000000000000 R09: 0000000000000140
[  137.605009] R10: ffffffff8a3ad900 R11: 0000000000001000 R12: ffffaef78059fc60
[  137.616335] R13: 0000000000000000 R14: ffffaef78059fcf0 R15: 0000000000000001
[  137.627670] FS:  00007fd27e619a40(0000) GS:ffff9cc38fc00000(0000) knlGS:0000000000000000
[  137.639844] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  137.649528] CR2: 0000558ce4bfbff0 CR3: 0000000002e4e000 CR4: 00000000000006f0
[  137.660595] Call Trace:
[  137.666960]  ? __flush_tlb_all+0x30/0x30
[  137.674800]  ? __flush_tlb_all+0x30/0x30
[  137.682602]  on_each_cpu+0x39/0x90
[  137.689884]  cpa_flush+0x5e/0x170
[  137.697059]  change_page_attr_set_clr+0x158/0x1c0
[  137.705604]  set_memory_ro+0x26/0x30
[  137.712922]  module_enable_ro.part.0+0x5f/0xb0
[  137.721023]  load_module+0x1f0b/0x24f0
[  137.728336]  __do_sys_init_module+0x13b/0x1c0
[  137.736152]  do_syscall_64+0x33/0x40
[  137.743150]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  137.751596] RIP: 0033:0x7fd27ef1932e
[  137.758550] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  137.784097] RSP: 002b:00007ffdb3a3acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  137.795079] RAX: ffffffffffffffda RBX: 0000558ce49db780 RCX: 00007fd27ef1932e
[  137.805619] RDX: 00007fd27f0709bd RSI: 0000000000006021 RDI: 0000558ce4bf6d50
[  137.816166] RBP: 0000558ce4bf6d50 R08: 0000558ce4933620 R09: 6f4d7ea902000000
[  137.826714] R10: 00005589bc5d3033 R11: 0000000000000246 R12: 00007fd27f0709bd
[  137.837264] R13: 0000000000000003 R14: 0000558ce49e07f0 R15: 0000558ce49db780
[  165.420090] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:235]
[  165.430983] Modules linked in: snd parport_pc(+) tpm_tis_core lpc_ich soundcore tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci firewire_ohci sdhci tifm_7xx1 firewire_core mmc_core ata_piix tifm_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  165.501916] CPU: 0 PID: 235 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  165.514318] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  165.525614] RIP: 0010:smp_call_function_single+0xf7/0x140
[  165.534847] Code: 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 <a8> 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff
[  165.561753] RSP: 0018:ffffaef78059fba0 EFLAGS: 00000202
[  165.571128] RAX: 0000000000000011 RBX: ffffffff8907bb90 RCX: ffff9cc2c12a0000
[  165.582435] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  165.593747] RBP: ffffaef78059fbe8 R08: 0000000000000000 R09: 0000000000000140
[  165.605061] R10: ffffffff8a3ad900 R11: 0000000000001000 R12: ffffaef78059fc60
[  165.616380] R13: 0000000000000000 R14: ffffaef78059fcf0 R15: 0000000000000001
[  165.627716] FS:  00007fd27e619a40(0000) GS:ffff9cc38fc00000(0000) knlGS:0000000000000000
[  165.639893] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  165.649575] CR2: 0000558ce4bfbff0 CR3: 0000000002e4e000 CR4: 00000000000006f0
[  165.660641] Call Trace:
[  165.667009]  ? __flush_tlb_all+0x30/0x30
[  165.674849]  ? __flush_tlb_all+0x30/0x30
[  165.682660]  on_each_cpu+0x39/0x90
[  165.689944]  cpa_flush+0x5e/0x170
[  165.697114]  change_page_attr_set_clr+0x158/0x1c0
[  165.705656]  set_memory_ro+0x26/0x30
[  165.712983]  module_enable_ro.part.0+0x5f/0xb0
[  165.721085]  load_module+0x1f0b/0x24f0
[  165.728406]  __do_sys_init_module+0x13b/0x1c0
[  165.736225]  do_syscall_64+0x33/0x40
[  165.743232]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  165.751680] RIP: 0033:0x7fd27ef1932e
[  165.758638] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  165.784193] RSP: 002b:00007ffdb3a3acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  165.795178] RAX: ffffffffffffffda RBX: 0000558ce49db780 RCX: 00007fd27ef1932e
[  165.805728] RDX: 00007fd27f0709bd RSI: 0000000000006021 RDI: 0000558ce4bf6d50
[  165.816276] RBP: 0000558ce4bf6d50 R08: 0000558ce4933620 R09: 6f4d7ea902000000
[  165.826829] R10: 00005589bc5d3033 R11: 0000000000000246 R12: 00007fd27f0709bd
[  165.837377] R13: 0000000000000003 R14: 0000558ce49e07f0 R15: 0000558ce49db780
[  193.420085] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:235]
[  193.430973] Modules linked in: snd parport_pc(+) tpm_tis_core lpc_ich soundcore tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev at24 fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj serio_raw atkbd libps2 sdhci_pci cqhci firewire_ohci sdhci tifm_7xx1 firewire_core mmc_core ata_piix tifm_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  193.501917] CPU: 0 PID: 235 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  193.514328] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  193.525626] RIP: 0010:smp_call_function_single+0xf7/0x140
[  193.534865] Code: 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 <a8> 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff
[  193.561762] RSP: 0018:ffffaef78059fba0 EFLAGS: 00000202
[  193.571139] RAX: 0000000000000011 RBX: ffffffff8907bb90 RCX: ffff9cc2c12a0000
[  193.582444] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  193.593745] RBP: ffffaef78059fbe8 R08: 0000000000000000 R09: 0000000000000140
[  193.605060] R10: ffffffff8a3ad900 R11: 0000000000001000 R12: ffffaef78059fc60
[  193.616380] R13: 0000000000000000 R14: ffffaef78059fcf0 R15: 0000000000000001
[  193.627718] FS:  00007fd27e619a40(0000) GS:ffff9cc38fc00000(0000) knlGS:0000000000000000
[  193.639889] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  193.649574] CR2: 0000558ce4bfbff0 CR3: 0000000002e4e000 CR4: 00000000000006f0
[  193.660638] Call Trace:
[  193.667002]  ? __flush_tlb_all+0x30/0x30
[  193.674844]  ? __flush_tlb_all+0x30/0x30
[  193.682658]  on_each_cpu+0x39/0x90
[  193.689929]  cpa_flush+0x5e/0x170
[  193.697098]  change_page_attr_set_clr+0x158/0x1c0
[  193.705645]  set_memory_ro+0x26/0x30
[  193.712966]  module_enable_ro.part.0+0x5f/0xb0
[  193.721065]  load_module+0x1f0b/0x24f0
[  193.728386]  __do_sys_init_module+0x13b/0x1c0
[  193.736202]  do_syscall_64+0x33/0x40
[  193.743204]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  193.751652] RIP: 0033:0x7fd27ef1932e
[  193.758610] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  193.784164] RSP: 002b:00007ffdb3a3acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  193.795150] RAX: ffffffffffffffda RBX: 0000558ce49db780 RCX: 00007fd27ef1932e
[  193.805695] RDX: 00007fd27f0709bd RSI: 0000000000006021 RDI: 0000558ce4bf6d50
[  193.816248] RBP: 0000558ce4bf6d50 R08: 0000558ce4933620 R09: 6f4d7ea902000000
[  193.826798] R10: 00005589bc5d3033 R11: 0000000000000246 R12: 00007fd27f0709bd
[  193.837348] R13: 0000000000000003 R14: 0000558ce49e07f0 R15: 0000558ce49db780

[-- Attachment #3: dmesglog.5.12.NoTherm.2.notlax.fullboot --]
[-- Type: text/plain, Size: 69225 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #41 SMP PREEMPT Wed, 19 May 2021 23:02:58 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1994.914 MHz processor
[    0.001391] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001398] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001407] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002325] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.003183] total RAM covered: 3456M
[    0.003917] Found optimal setting for mtrr clean up
[    0.003919]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.032124] check: Scanning 1 areas for low memory corruption
[    0.119794] printk: log_buf_len: 16777216 bytes
[    0.119803] printk: early log buf free: 128688(98%)
[    0.119807] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119820] ACPI: Early table checksum verification disabled
[    0.119834] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119843] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119856] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119868] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119876] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119883] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119889] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119897] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119904] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119911] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119918] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119925] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119933] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119940] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119947] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119955] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119961] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119965] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119968] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119971] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119974] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119976] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119979] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119982] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119984] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119987] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119990] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119992] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119995] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119998] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.120015] ACPI: Local APIC address 0xfee00000
[    0.120116] No NUMA configuration found
[    0.120118] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.120127] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.120191] Zone ranges:
[    0.120194]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.120198]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.120203]   Normal   empty
[    0.120206]   Device   empty
[    0.120208] Movable zone start for each node
[    0.120210] Early memory node ranges
[    0.120212]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.120215]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.120220] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120223] On node 0 totalpages: 884590
[    0.120226]   DMA zone: 64 pages used for memmap
[    0.120229]   DMA zone: 21 pages reserved
[    0.120231]   DMA zone: 3998 pages, LIFO batch:0
[    0.121717]   DMA zone: 28770 pages in unavailable ranges
[    0.121721]   DMA32 zone: 13760 pages used for memmap
[    0.121724]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170871]   DMA32 zone: 48 pages in unavailable ranges
[    0.171328] ACPI: PM-Timer IO Port: 0x1008
[    0.171335] ACPI: Local APIC address 0xfee00000
[    0.171348] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171352] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171370] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171377] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171382] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171385] ACPI: IRQ0 used by override.
[    0.171388] ACPI: IRQ9 used by override.
[    0.171392] Using ACPI (MADT) for SMP configuration information
[    0.171395] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171407] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171434] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171439] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171442] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171444] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171449] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171452] Booting paravirtualized kernel on bare hardware
[    0.171458] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180399] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181324] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181336] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181342] pcpu-alloc: [0] 0 1
[    0.181382] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181387] Policy zone: DMA32
[    0.181391] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183325] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184263] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184341] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.237799] Memory: 3349148K/3538360K available (14344K kernel code, 2037K rwdata, 8968K rodata, 1648K init, 4364K bss, 188952K reserved, 0K cma-reserved)
[    0.237820] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.238071] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.238104] Kernel/User page tables isolation: enabled
[    0.238147] ftrace: allocating 41847 entries in 164 pages
[    0.259832] ftrace: allocated 164 pages with 3 groups
[    0.260115] rcu: Preemptible hierarchical RCU implementation.
[    0.260120] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.260122] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.260124] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.260127] 	Trampoline variant of Tasks RCU enabled.
[    0.260129] 	Rude variant of Tasks RCU enabled.
[    0.260131] 	Tracing variant of Tasks RCU enabled.
[    0.260132] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.260134] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.266474] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.266803] Console: colour dummy device 80x25
[    0.267156] printk: console [tty17] enabled
[    1.160663] printk: console [ttyS0] enabled
[    1.164857] ACPI: Core revision 20210105
[    1.168933] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.178060] APIC: Switch to symmetric I/O mode setup
[    1.183500] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.204726] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3982d3f4f14, max_idle_ns: 881590688628 ns
[    1.215227] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.07 BogoMIPS (lpj=6649713)
[    1.218559] pid_max: default: 32768 minimum: 301
[    1.221930] LSM: Security Framework initializing
[    1.225231] Yama: becoming mindful.
[    1.228570] LSM support for eBPF active
[    1.231943] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.235254] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.241947] process: using mwait in idle threads
[    1.245228] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.248557] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.251894] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.255226] Spectre V2 : Mitigation: Full generic retpoline
[    1.258557] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.261891] Speculative Store Bypass: Vulnerable
[    1.265226] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.268800] Freeing SMP alternatives memory: 36K
[    1.383490] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.385540] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.388562] core: PEBS disabled due to CPU errata
[    1.391891] ... version:                2
[    1.395224] ... bit width:              40
[    1.398557] ... generic registers:      2
[    1.401891] ... value mask:             000000ffffffffff
[    1.405224] ... max period:             000000007fffffff
[    1.408557] ... fixed-purpose events:   3
[    1.411891] ... event mask:             0000000700000003
[    1.415406] rcu: Hierarchical SRCU implementation.
[    1.419472] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.421977] smp: Bringing up secondary CPUs ...
[    1.425529] x86: Booting SMP configuration:
[    1.428570] .... node  #0, CPUs:      #1
[    1.433942] smp: Brought up 1 node, 2 CPUs
[    1.438566] smpboot: Max logical packages: 1
[    1.441892] smpboot: Total of 2 processors activated (7982.14 BogoMIPS)
[    1.448738] devtmpfs: initialized
[    1.451987] x86/mm: Memory block size: 128MB
[    1.455866] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.461960] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.471902] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.478648] pinctrl core: initialized pinctrl subsystem
[    1.485404] PM: RTC time: 02:27:07, date: 2021-05-20
[    1.492083] NET: Registered protocol family 16
[    1.495550] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.502037] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.512043] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.518575] audit: initializing netlink subsys (disabled)
[    1.525284] audit: type=2000 audit(1621477625.333:1): state=initialized audit_enabled=0 res=1
[    1.525460] thermal_sys: Registered thermal governor 'fair_share'
[    1.528559] thermal_sys: Registered thermal governor 'bang_bang'
[    1.531893] thermal_sys: Registered thermal governor 'step_wise'
[    1.535224] thermal_sys: Registered thermal governor 'user_space'
[    1.538558] thermal_sys: Registered thermal governor 'power_allocator'
[    1.541915] cpuidle: using governor ladder
[    1.548565] cpuidle: using governor menu
[    1.552008] ACPI: bus type PCI registered
[    1.555226] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.558675] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.561894] PCI: not using MMCONFIG
[    1.565230] PCI: Using configuration type 1 for base access
[    1.574170] Kprobes globally optimized
[    1.575266] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.582049] fbcon: Taking over console
[    1.585256] ACPI: Added _OSI(Module Device)
[    1.588572] ACPI: Added _OSI(Processor Device)
[    1.595229] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.598559] ACPI: Added _OSI(Processor Aggregator Device)
[    1.605226] ACPI: Added _OSI(Linux-Dell-Video)
[    1.608558] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.611892] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.632390] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.691986] ACPI: Dynamic OEM Table Load:
[    1.695230] ACPI: SSDT 0xFFFF9B5D013AB800 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.705942] ACPI: Dynamic OEM Table Load:
[    1.708562] ACPI: SSDT 0xFFFF9B5D01322000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.719317] ACPI: Dynamic OEM Table Load:
[    1.725228] ACPI: SSDT 0xFFFF9B5D01A03D00 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.732634] ACPI: Dynamic OEM Table Load:
[    1.738572] ACPI: SSDT 0xFFFF9B5D019AEE40 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.746424] ACPI: EC: EC started
[    1.748557] ACPI: EC: interrupt blocked
[    1.762398] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.768563] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.775225] ACPI: Interpreter enabled
[    1.778585] ACPI: (supports S0 S3 S4 S5)
[    1.781892] ACPI: Using IOAPIC for interrupt routing
[    1.788608] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.799564] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.805230] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.818698] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.825691] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.840459] ACPI: PM: Power Resource [C1F8] (on)
[    1.846306] ACPI: PM: Power Resource [C207] (on)
[    1.852863] ACPI: PM: Power Resource [C224] (on)
[    1.860713] ACPI: PM: Power Resource [C22C] (on)
[    1.871626] ACPI: PM: Power Resource [C334] (off)
[    1.875327] ACPI: PM: Power Resource [C335] (off)
[    1.881989] ACPI: PM: Power Resource [C336] (off)
[    1.885325] ACPI: PM: Power Resource [C337] (off)
[    1.891988] ACPI: PM: Power Resource [C338] (off)
[    1.895338] ACPI: PM: Power Resource [C339] (off)
[    1.901989] ACPI: PM: Power Resource [C33A] (off)
[    1.905324] ACPI: PM: Power Resource [C33B] (off)
[    1.911988] ACPI: PM: Power Resource [C33C] (off)
[    1.915336] ACPI: PM: Power Resource [C33D] (off)
[    1.918616] ACPI: PM: Power Resource [C33E] (off)
[    1.932381] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.938562] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.948564] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.955236] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.973227] PCI host bridge to bus 0000:00
[    1.978559] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.985225] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.991891] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.998558] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.005225] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.015225] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.021891] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.025243] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.032064] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.038625] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.045432] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.051916] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.058688] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.065410] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.072037] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.075415] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.082038] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.088736] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.095373] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.102097] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.108615] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.112085] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.118614] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.125411] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.131947] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.135424] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.141948] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.148757] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.155244] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.162008] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.168719] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.172145] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.178684] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.188562] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.195227] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.201897] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.208558] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.215404] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.221910] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.228570] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.235239] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.238567] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.245234] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.251915] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.258558] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.265225] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.271891] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.278730] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.285243] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.288567] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.295237] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.301901] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.305234] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.311901] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.318624] pci 0000:00:1f.2: PME# supported from D3hot
[    2.322139] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.328581] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.335238] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.341904] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.348603] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.355242] pci 0000:01:00.0: enabling Extended Tags
[    2.358649] pci 0000:01:00.0: supports D1 D2
[    2.365351] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.375240] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.378559] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.385226] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.391894] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.398651] acpiphp: Slot [1] registered
[    2.405379] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.408706] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.415515] pci 0000:08:00.0: enabling Extended Tags
[    2.422122] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.428962] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.438625] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.445230] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.452094] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.455334] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.462421] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.468901] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.478626] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.485233] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.492029] acpiphp: Slot [1-1] registered
[    2.495279] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.501895] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.508561] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.515256] pci_bus 0000:02: extended config space not accessible
[    2.518662] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.525250] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.531955] pci 0000:02:06.0: supports D1 D2
[    2.535225] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.542010] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.548586] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.555248] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.562021] pci 0000:02:06.1: supports D1 D2
[    2.565225] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.571981] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.578583] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.585365] pci 0000:02:06.2: supports D1 D2
[    2.588558] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.595310] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.601916] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.605364] pci 0000:02:06.3: supports D1 D2
[    2.611894] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.618647] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.621916] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.628571] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.635351] pci 0000:02:06.4: supports D1 D2
[    2.641892] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.645372] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.651898] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.658564] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.668558] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.678561] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.685225] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.695224] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.705225] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.715262] pci_bus 0000:03: extended config space not accessible
[    2.718583] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.728563] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.737059] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.742104] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.748766] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.752098] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.758765] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.765432] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.768765] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.775414] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.782856] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.782883] ACPI: EC: interrupt unblocked
[    2.788558] ACPI: EC: event unblocked
[    2.791891] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.795224] ACPI: EC: GPE=0x16
[    2.798559] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.805228] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.815327] iommu: Default domain type: Translated
[    2.818586] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.821889] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.835229] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.838558] vgaarb: loaded
[    2.842085] SCSI subsystem initialized
[    2.845258] libata version 3.00 loaded.
[    2.848573] ACPI: bus type USB registered
[    2.851914] usbcore: registered new interface driver usbfs
[    2.855243] usbcore: registered new interface driver hub
[    2.858568] usbcore: registered new device driver usb
[    2.861934] pps_core: LinuxPPS API ver. 1 registered
[    2.865225] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.868562] PTP clock support registered
[    2.871907] EDAC MC: Ver: 3.0.0
[    2.875472] NetLabel: Initializing
[    2.878560] NetLabel:  domain hash size = 128
[    2.881891] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.885252] NetLabel:  unlabeled traffic allowed by default
[    2.888565] PCI: Using ACPI for IRQ routing
[    2.895623] PCI: pci_cache_line_size set to 64 bytes
[    2.898649] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.901892] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.906468] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.911894] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.915224] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.925224] clocksource: Switched to clocksource tsc-early
[    2.949428] VFS: Disk quotas dquot_6.6.0
[    2.953388] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.960402] pnp: PnP ACPI init
[    2.963785] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.970739] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.977686] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.984642] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.992419] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.000435] pnp 00:02: [dma 1]
[    3.003605] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.010290] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.017550] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.024131] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.030682] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.039576] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.045487] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.051399] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.058001] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.064607] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.072435] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.078348] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.084255] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.090162] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.096072] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.102672] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.109619] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.116222] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.122824] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.129430] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.136625] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.143230] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.149838] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.156644] pnp: PnP ACPI: found 10 devices
[    3.168100] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.177050] NET: Registered protocol family 2
[    3.181676] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.190314] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.198451] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.205833] TCP: Hash tables configured (established 32768 bind 32768)
[    3.212505] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.219943] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.226674] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.234935] NET: Registered protocol family 1
[    3.239341] NET: Registered protocol family 44
[    3.243808] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.251972] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.263423] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.271584] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.283035] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.294504] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.302950] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.310766] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.318583] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.326399] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.332568] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.338737] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.344908] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.352118] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.357076] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.363160] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.369933] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.377660] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.382616] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.388701] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.395475] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.403207] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.408163] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.414248] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.421025] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.428759] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.433715] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.439800] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.446574] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.454309] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.461608] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.468294] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.475326] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.481495] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.487667] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.494533] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.501653] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.509120] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.514421] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.520504] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.526589] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.533366] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.538594] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.544681] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.551467] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.557636] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.563803] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.570663] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.577521] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.584381] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.591240] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.596802] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.603057] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.610264] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.615826] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.622079] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.629285] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.634846] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.641097] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.648304] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.653863] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.660117] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.667324] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.672885] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.679140] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.685308] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.691475] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.698337] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.705198] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.712057] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.718915] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.724475] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.730036] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.738308] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.746686] PCI: CLS 64 bytes, default 64
[    3.750797] Trying to unpack rootfs image as initramfs...
[    3.930325] Freeing initrd memory: 14200K
[    3.934981] check: Scanning for low memory corruption every 60 seconds
[    3.942076] Initialise system trusted keyrings
[    3.946540] Key type blacklist registered
[    3.950661] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.959421] zbud: loaded
[    3.976297] Key type asymmetric registered
[    3.980392] Asymmetric key parser 'x509' registered
[    3.985275] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    3.992733] io scheduler mq-deadline registered
[    3.997259] io scheduler kyber registered
[    4.001299] io scheduler bfq registered
[    4.006733] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.013484] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.019658] vesafb: scrolling: redraw
[    4.023315] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.028906] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.038271] Console: switching to colour frame buffer device 175x65
[    4.133546] fb0: VESA VGA frame buffer device
[    4.142125] Monitor-Mwait will be used to enter C-1 state
[    4.148010] Monitor-Mwait will be used to enter C-2 state
[    4.153888] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.159534] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.164751] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.173868] ACPI: button: Sleep Button [C24D]
[    4.178665] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.187577] ACPI: button: Lid Switch [C245]
[    4.192185] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.208602] ACPI: button: Power Button [PWRF]
[    4.264262] thermal LNXTHERM:00: registered as thermal_zone0
[    4.270475] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.295308] thermal LNXTHERM:01: registered as thermal_zone1
[    4.301461] ACPI: thermal: Thermal Zone [TZ1] (57 C)
[    4.328262] thermal LNXTHERM:02: registered as thermal_zone2
[    4.334416] ACPI: thermal: Thermal Zone [TZ2] (44 C)
[    4.358993] thermal LNXTHERM:03: registered as thermal_zone3
[    4.365146] ACPI: thermal: Thermal Zone [TZ3] (34 C)
[    4.388063] thermal LNXTHERM:04: registered as thermal_zone4
[    4.394222] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.405654] thermal LNXTHERM:05: registered as thermal_zone5
[    4.411810] ACPI: thermal: Thermal Zone [TZ5] (66 C)
[    4.417468] ACPI: battery: Slot [C1C5] (battery absent)
[    4.417535] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.423329] ACPI: battery: Slot [C1C4] (battery absent)
[    4.430267] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.446947] Non-volatile memory driver v1.3
[    4.451500] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.458783] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.466944] ahci 0000:00:1f.2: version 3.0
[    4.471712] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.478929] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.487922] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part
[    4.497213] scsi host0: ahci
[    4.500576] scsi host1: ahci
[    4.503905] scsi host2: ahci
[    4.507237] scsi host3: ahci
[    4.510449] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.518487] ata2: DUMMY
[    4.547664] ata3: DUMMY
[    4.576401] ata4: DUMMY
[    4.604692] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.637574] ehci-pci: EHCI PCI platform driver
[    4.668455] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.699877] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.733563] ehci-pci 0000:00:1d.7: debug port 1
[    4.767963] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.815255] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.846926] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.881319] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.881323] usb usb1: Product: EHCI Host Controller
[    4.881325] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.881327] usb usb1: SerialNumber: 0000:00:1d.7
[    4.881519] hub 1-0:1.0: USB hub found
[    5.037549] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    5.051921] hub 1-0:1.0: 8 ports detected
[    5.069705] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.099785] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.169628] clocksource: Switched to clocksource tsc
[    5.169990] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.234566] ohci-pci: OHCI PCI platform driver
[    5.236572] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.265795] uhci_hcd: USB Universal Host Controller Interface driver
[    5.300739] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.334142] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.370353] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.404880] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.437755] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.508608] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.508613] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.541279] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.575442] ata1.00: 234441648 sectors, multi 16: LBA48
[    5.608562] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.676750] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.711244] usb usb2: Product: UHCI Host Controller
[    5.713227] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.743261] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.778747] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.812368] usb usb2: SerialNumber: 0000:00:1d.0
[    5.881469] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.881620] hub 2-0:1.0: USB hub found
[    5.917073] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.948825] ata1.00: configured for UDMA/100
[    5.984448] hub 2-0:1.0: 2 ports detected
[    6.049019] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    6.049235] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    6.085833] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.119101] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    6.155403] sd 0:0:0:0: [sda] Write Protect is off
[    6.191528] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.224974] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.258361] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.291795] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.326038] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.401385] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.437796] usb usb3: Product: UHCI Host Controller
[    6.471653] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.507252] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.536362]  sda: sda1 sda2 sda3 sda4
[    6.542475] usb usb3: SerialNumber: 0000:00:1d.1
[    6.609799] hub 3-0:1.0: USB hub found
[    6.618651] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.643259] hub 3-0:1.0: 2 ports detected
[    6.711076] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.746064] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.783691] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.818547] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.854166] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.892749] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.930298] usb usb4: Product: UHCI Host Controller
[    6.965407] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.001984] usb usb4: SerialNumber: 0000:00:1d.2
[    7.037232] hub 4-0:1.0: USB hub found
[    7.071091] hub 4-0:1.0: 2 ports detected
[    7.105305] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.140410] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    7.178951] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.178967] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.216558] usb 2-1: Product: HP Integrated Module
[    7.254626] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.289956] usb 2-1: Manufacturer: Broadcom Corp
[    7.359925] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.395434] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.433779] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.471088] usb usb5: Product: UHCI Host Controller
[    7.505840] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.505843] usb usb5: SerialNumber: 0000:00:1d.3
[    7.505991] hub 5-0:1.0: USB hub found
[    7.595241] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.608670] hub 5-0:1.0: 2 ports detected
[    7.677379] usbcore: registered new interface driver usbserial_generic
[    7.712870] random: fast init done
[    7.744879] usbserial: USB Serial support registered for generic
[    7.779905] rtc_cmos 00:04: RTC can wake from S4
[    7.813663] rtc_cmos 00:04: registered as rtc0
[    7.846577] hpet: Lost 1 RTC interrupts
[    7.878862] rtc_cmos 00:04: setting system clock to 2021-05-20T02:27:13 UTC (1621477633)
[    7.915644] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.951998] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    7.987280] intel_pstate: CPU model not supported
[    8.020403] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    8.057291] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    8.092840] usb 2-2: Product: Fingerprint Sensor
[    8.092905] ledtrig-cpu: registered to indicate activity on CPUs
[    8.159748] hid: raw HID events driver (C) Jiri Kosina
[    8.192916] drop_monitor: Initializing network drop monitor service
[    8.227178] Initializing XFRM netlink socket
[    8.259356] NET: Registered protocol family 10
[    8.300529] Segment Routing with IPv6
[    8.331763] RPL Segment Routing with IPv6
[    8.338122] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.363124] NET: Registered protocol family 17
[    8.398967] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.465671] usb 4-1: Product: USB Receiver
[    8.465841] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.497319] usb 4-1: Manufacturer: Logitech
[    8.561963] microcode: Microcode Update Driver: v2.2.
[    8.561972] IPI shorthand broadcast: enabled
[    8.561997] sched_clock: Marking stable (7636720901, 925168601)->(8780595367, -218705865)
[    8.661404] registered taskstats version 1
[    8.692668] Loading compiled-in X.509 certificates
[    8.724594] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.730612] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.797177] zswap: loaded using pool lz4/z3fold
[    8.830121] Key type ._fscrypt registered
[    8.862000] Key type .fscrypt registered
[    8.893689] Key type fscrypt-provisioning registered
[    8.927392] PM:   Magic number: 5:631:460
[    8.959545] RAS: Correctable Errors collector initialized.
[    8.993253] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.030026] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.066180] hub 1-7:1.0: USB hub found
[    9.066895] Freeing unused decrypted memory: 2036K
[    9.131761] hub 1-7:1.0: 4 ports detected
[    9.132550] Freeing unused kernel image (initmem) memory: 1648K
[    9.198104] Write protecting the kernel read-only data: 26624k
[    9.233674] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.269685] Freeing unused kernel image (rodata/data gap) memory: 1272K
[    9.371516] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.406274] rodata_test: all tests were successful
[    9.439105] x86/mm: Checking user space page tables
[    9.534647] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.568998] Run /init as init process
[    9.600221]   with arguments:
[    9.630658]     /init
[    9.660180]   with environment:
[    9.690444]     HOME=/
[    9.719407]     TERM=linux
[    9.748415]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.834372] Linux agpgart interface v0.103
[    9.971698] [drm] radeon kernel modesetting enabled.
[   10.003248] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[   10.036766] fb0: switching to radeondrmfb from VESA VGA
[   10.068953] Console: switching to colour dummy device 80x25
[   10.074610] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.080815] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.089208] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.102398] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.108404] ATOM BIOS: HP
[   10.111038] [drm] Generation 2 PCI interface, using max accessible memory
[   10.117814] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.126493] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.134062] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.138845] [drm] RAM width 128bits DDR
[   10.142773] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.149328] [drm] radeon: 256M of VRAM memory ready
[   10.154206] [drm] radeon: 512M of GTT memory ready.
[   10.159087] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.166187] [drm] radeon: power management initialized
[   10.175637] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.183488] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.190363] radeon 0000:01:00.0: WB enabled
[   10.194540] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.202664] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.208545] radeon 0000:01:00.0: radeon: using MSI.
[   10.213442] [drm] radeon: irq initialized.
[   10.217540] [drm] Loading R500 Microcode
[   10.221993] [drm] radeon: ring at 0x0000000010001000
[   10.226986] [drm] ring test succeeded in 11 usecs
[   10.232184] [drm] ib test succeeded in 0 usecs
[   10.237312] [drm] Radeon Display Connectors
[   10.241511] [drm] Connector 0:
[   10.244566] [drm]   VGA-1
[   10.247182] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.254560] [drm]   Encoders:
[   10.257520] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.262141] [drm] Connector 1:
[   10.265186] [drm]   LVDS-1
[   10.267892] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.275274] [drm]   Encoders:
[   10.278234] [drm]     LCD1: INTERNAL_LVTM1
[   10.282320] [drm] Connector 2:
[   10.285368] [drm]   SVIDEO-1
[   10.288241] [drm]   Encoders:
[   10.291202] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.295722] [drm] Connector 3:
[   10.298769] [drm]   DVI-I-1
[   10.301553] [drm]   HPD1
[   10.304080] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.311459] [drm]   Encoders:
[   10.314431] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.688017] [drm] fb mappable at 0xE00C0000
[   10.692194] [drm] vram apper at 0xE0000000
[   10.696280] [drm] size 7258112
[   10.699327] [drm] fb depth is 24
[   10.702549] [drm]    pitch is 6912
[   10.706035] fbcon: radeondrmfb (fb0) is primary device
[   10.772749] Console: switching to colour frame buffer device 210x65
[   10.790030] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.831972] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   10.997175] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   11.031635] ata_piix 0000:00:1f.1: version 2.13
[   11.062429] scsi host4: ata_piix
[   11.087194] i8042: Detected active multiplexing controller, rev 1.1
[   11.094167] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   11.095972] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.113362] scsi host5: ata_piix
[   11.117947] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.125179] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   11.130937] sdhci: Secure Digital Host Controller Interface driver
[   11.139214] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.146241] sdhci: Copyright(c) Pierre Ossman
[   11.148586] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   11.158199] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   11.158316] ata6: port disabled--ignoring
[   11.163409] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   11.168818] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.185111] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.199586] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.199707] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.207317] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.218921] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.236182] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.308754] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.321648] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.334793] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.344330] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.356730] usbcore: registered new interface driver usbhid
[   11.362502] usbhid: USB HID core driver
[   11.362779] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.431940] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.440682] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.483594] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.499393] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.611937] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.627183] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.657237] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.672721] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.698842] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.930632] raid6: skip pq benchmark and using algorithm sse2x4
[   11.939387] raid6: using ssse3x2 recovery algorithm
[   11.949471] xor: measuring software checksum speed
[   11.957996]    prefetch64-sse  : 10568 MB/sec
[   11.966288]    generic_sse     :  9057 MB/sec
[   11.973421] xor: using function: prefetch64-sse (10568 MB/sec)
[   12.103652] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   12.113041] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219600 /dev/sda4 scanned by systemd-udevd (128)
[   12.278899] BTRFS info (device sda4): disk space caching is enabled
[   12.288321] BTRFS info (device sda4): has skinny extents
[   12.827090] BTRFS info (device sda4): start tree-log replay
[   13.301350] random: crng init done
[   16.478520] BTRFS info (device sda4): checking UUID tree
[   24.181405] fuse: init (API version 7.33)
[   24.256015] i2c /dev entries driver
[   24.382533] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   24.390927] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   24.485073] Asymmetric key parser 'pkcs8' registered
[   25.566323] BTRFS info (device sda4): use zstd compression, level 3
[   25.575589] BTRFS info (device sda4): disk space caching is enabled
[   28.866400] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   29.154212] intel_rng: FWH not detected
[   29.228675] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   29.241862] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   29.258324] acpi device:02: registered as cooling_device13
[   29.267165] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   29.323156] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   29.343019] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   29.359096] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   29.392641] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   29.392684] hp_accel: laptop model unknown, using default axes configuration
[   29.402899] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   29.433352] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   29.444803] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   29.465559] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   29.476035] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   29.476167] lis3lv02d: 12 bits sensor found
[   29.485703] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   29.581253] parport_pc 00:02: reported by Plug and Play ACPI
[   29.604413] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   29.694878] leds_ss4200: no LED devices found
[   29.735315] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input24
[   29.768543] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   29.798376] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   29.832288] tpm tpm0: Operation Timed out
[   29.864335] tpm tpm0: Adjusting TPM timeout parameters.
[   29.887101] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   29.903118] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   29.916700] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   29.945937] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   30.117205] mousedev: PS/2 mouse device common for all mice
[   30.344199] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   30.361035] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   30.387744] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   30.572120] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   30.583905] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   30.593809] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   30.605416] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   30.616049] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   30.627284] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   30.658577] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   30.668896] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   30.679803] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   30.694956] tpm tpm0: TPM is disabled/deactivated (0x7)
[   30.698568] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   30.840074] Bluetooth: Core ver 2.22
[   30.847762] NET: Registered protocol family 31
[   30.855155] Bluetooth: HCI device and connection manager initialized
[   30.864621] Bluetooth: HCI socket layer initialized
[   30.872549] Bluetooth: L2CAP socket layer initialized
[   30.881815] Bluetooth: SCO socket layer initialized
[   30.959165] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   30.974205] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   30.997973] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   31.099031] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   31.150792] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   31.172253]  excluding 0xf4200000-0xf423ffff
[   31.257503] tg3 0000:08:00.0 ens1: renamed from eth0
[   31.328980] ppdev: user-space parallel port driver
[   31.336390] usbcore: registered new interface driver btusb
[   31.366931] input: HP WMI hotkeys as /devices/virtual/input/input26
[   31.410664] iTCO_vendor_support: vendor-support=0
[   31.655443] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   31.670243] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   31.788351] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   31.811927] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   31.826467] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   31.839145] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   31.848375] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   31.856442] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   31.864632] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   31.873647] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   31.934173] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   31.946095] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   31.954718] iwl3945: hw_scan is disabled
[   31.961752] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   32.025072] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   32.033564] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   32.037232] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   32.045991] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   32.060264] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   32.068261] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   32.442281] intel_powerclamp: No package C-state available
[   32.503373] intel_powerclamp: No package C-state available
[   33.020099] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[  124.215077] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[  124.224306] Bluetooth: BNEP filters: protocol multicast
[  124.232647] Bluetooth: BNEP socket layer initialized
[  124.308494] NET: Registered protocol family 38
[  125.205536] bond0: (slave ens1): Enslaving as a backup interface with a down link
[  125.359382] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[  125.458684] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[  126.306495] cryptd: max_cpu_qlen set to 1000
[  127.799384] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[  127.806109] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[  127.813082] wlan0: authenticated
[  127.818586] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[  127.845097] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x11 status=0 aid=2)
[  127.854796] wlan0: associated
[  127.885375] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[  127.892712] bond0: (slave wlan0): making interface the new active one
[  127.899415] bond0: active interface up!
[  127.903292] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready

Arch Linux 5.12.0-arch1-1 (ttyS0)

tourmaline login: [  143.495454] CE: hpet increased min_delta_ns to 20115 nsec
[  143.495737] CE: hpet increased min_delta_ns to 30172 nsec
[  145.057262] Bluetooth: RFCOMM TTY layer initialized
[  145.062202] Bluetooth: RFCOMM socket layer initialized
[  145.067379] Bluetooth: RFCOMM ver 1.11
[  176.835236] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  187.222742] wlan0: deauthenticating from xx:xx:xx:xx:xx:xx by local choice (Reason: 3=DEAUTH_LEAVING)
[  187.262148] bond0: (slave wlan0): link status definitely down, disabling slave
[  187.269379] bond0: now running without any active interface!
[  188.077348] bond0: (slave ens1): Releasing backup interface
[  188.429489] bond0: (slave wlan0): Releasing backup interface
[  188.716674] bond0 (unregistering): Released all slaves
[  191.571858] BTRFS info (device sda4): disk space caching is enabled
[  192.447718] kvm: exiting hardware virtualization
[  192.526567] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  192.555974] sd 0:0:0:0: [sda] Stopping disk
[  193.348530] ACPI: Preparing to enter system sleep state S5
[  193.357999] reboot: Power down
[  193.365085] acpi_power_off called

[-- Attachment #4: dmesglog.5.12.NoTherm.3.notlax.softlockup --]
[-- Type: text/plain, Size: 96210 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #41 SMP PREEMPT Wed, 19 May 2021 23:02:58 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.035 MHz processor
[    0.001392] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001399] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001408] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002325] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003176] total RAM covered: 3456M
[    0.003909] Found optimal setting for mtrr clean up
[    0.003911]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031895] check: Scanning 1 areas for low memory corruption
[    0.119822] printk: log_buf_len: 16777216 bytes
[    0.119831] printk: early log buf free: 128688(98%)
[    0.119835] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119847] ACPI: Early table checksum verification disabled
[    0.119862] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119871] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119884] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119896] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119904] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119910] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119916] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119924] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119931] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119938] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119946] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119953] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119960] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119967] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119975] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119982] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119988] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119993] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119996] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119999] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.120001] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.120004] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.120006] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.120009] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.120012] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.120014] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.120017] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.120020] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.120022] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.120025] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.120043] ACPI: Local APIC address 0xfee00000
[    0.120144] No NUMA configuration found
[    0.120146] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.120155] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.120219] Zone ranges:
[    0.120222]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.120226]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.120230]   Normal   empty
[    0.120233]   Device   empty
[    0.120236] Movable zone start for each node
[    0.120238] Early memory node ranges
[    0.120240]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.120243]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.120247] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120251] On node 0 totalpages: 884590
[    0.120254]   DMA zone: 64 pages used for memmap
[    0.120256]   DMA zone: 21 pages reserved
[    0.120259]   DMA zone: 3998 pages, LIFO batch:0
[    0.121738]   DMA zone: 28770 pages in unavailable ranges
[    0.121743]   DMA32 zone: 13760 pages used for memmap
[    0.121746]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170687]   DMA32 zone: 48 pages in unavailable ranges
[    0.171144] ACPI: PM-Timer IO Port: 0x1008
[    0.171150] ACPI: Local APIC address 0xfee00000
[    0.171164] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171169] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171187] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171193] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171198] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171202] ACPI: IRQ0 used by override.
[    0.171205] ACPI: IRQ9 used by override.
[    0.171209] Using ACPI (MADT) for SMP configuration information
[    0.171211] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171224] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171250] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171255] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171258] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171261] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171265] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171268] Booting paravirtualized kernel on bare hardware
[    0.171275] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180213] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181136] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181148] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181155] pcpu-alloc: [0] 0 1 
[    0.181193] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181199] Policy zone: DMA32
[    0.181203] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183134] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184073] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184152] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.237546] Memory: 3349148K/3538360K available (14344K kernel code, 2037K rwdata, 8968K rodata, 1648K init, 4364K bss, 188952K reserved, 0K cma-reserved)
[    0.237568] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.237820] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.237852] Kernel/User page tables isolation: enabled
[    0.237895] ftrace: allocating 41847 entries in 164 pages
[    0.259591] ftrace: allocated 164 pages with 3 groups
[    0.259869] rcu: Preemptible hierarchical RCU implementation.
[    0.259874] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.259876] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.259878] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.259881] 	Trampoline variant of Tasks RCU enabled.
[    0.259883] 	Rude variant of Tasks RCU enabled.
[    0.259885] 	Tracing variant of Tasks RCU enabled.
[    0.259886] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.259889] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.266229] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.266557] Console: colour dummy device 80x25
[    0.266907] printk: console [tty17] enabled
[    1.160350] printk: console [ttyS0] enabled
[    1.164544] ACPI: Core revision 20210105
[    1.168620] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.177746] APIC: Switch to symmetric I/O mode setup
[    1.183185] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.204412] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983b87e422, max_idle_ns: 881590667422 ns
[    1.214912] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.32 BogoMIPS (lpj=6650116)
[    1.218243] pid_max: default: 32768 minimum: 301
[    1.221614] LSM: Security Framework initializing
[    1.224916] Yama: becoming mindful.
[    1.228254] LSM support for eBPF active
[    1.231627] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.234939] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.241633] process: using mwait in idle threads
[    1.244912] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.248242] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.251578] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.254911] Spectre V2 : Mitigation: Full generic retpoline
[    1.258242] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.261575] Speculative Store Bypass: Vulnerable
[    1.264911] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.268485] Freeing SMP alternatives memory: 36K
[    1.383151] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.385223] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.388246] core: PEBS disabled due to CPU errata
[    1.391577] ... version:                2
[    1.394909] ... bit width:              40
[    1.398242] ... generic registers:      2
[    1.401575] ... value mask:             000000ffffffffff
[    1.404909] ... max period:             000000007fffffff
[    1.408242] ... fixed-purpose events:   3
[    1.411575] ... event mask:             0000000700000003
[    1.415090] rcu: Hierarchical SRCU implementation.
[    1.419154] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.421662] smp: Bringing up secondary CPUs ...
[    1.425212] x86: Booting SMP configuration:
[    1.428255] .... node  #0, CPUs:      #1
[    1.433625] smp: Brought up 1 node, 2 CPUs
[    1.438251] smpboot: Max logical packages: 1
[    1.441577] smpboot: Total of 2 processors activated (7983.64 BogoMIPS)
[    1.448420] devtmpfs: initialized
[    1.451671] x86/mm: Memory block size: 128MB
[    1.455552] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.461645] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.471587] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.478334] pinctrl core: initialized pinctrl subsystem
[    1.485088] PM: RTC time: 02:34:20, date: 2021-05-20
[    1.491768] NET: Registered protocol family 16
[    1.495234] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.501723] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.511727] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.518260] audit: initializing netlink subsys (disabled)
[    1.524967] audit: type=2000 audit(1621478059.333:1): state=initialized audit_enabled=0 res=1
[    1.525148] thermal_sys: Registered thermal governor 'fair_share'
[    1.528244] thermal_sys: Registered thermal governor 'bang_bang'
[    1.531578] thermal_sys: Registered thermal governor 'step_wise'
[    1.534909] thermal_sys: Registered thermal governor 'user_space'
[    1.538242] thermal_sys: Registered thermal governor 'power_allocator'
[    1.541598] cpuidle: using governor ladder
[    1.548249] cpuidle: using governor menu
[    1.551694] ACPI: bus type PCI registered
[    1.554910] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.558360] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.561579] PCI: not using MMCONFIG
[    1.564914] PCI: Using configuration type 1 for base access
[    1.573842] Kprobes globally optimized
[    1.574952] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.581735] fbcon: Taking over console
[    1.584941] ACPI: Added _OSI(Module Device)
[    1.588256] ACPI: Added _OSI(Processor Device)
[    1.594914] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.598244] ACPI: Added _OSI(Processor Aggregator Device)
[    1.604910] ACPI: Added _OSI(Linux-Dell-Video)
[    1.608243] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.611576] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.632086] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.691380] ACPI: Dynamic OEM Table Load:
[    1.694916] ACPI: SSDT 0xFFFF95A5C13A8000 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.705908] ACPI: Dynamic OEM Table Load:
[    1.708247] ACPI: SSDT 0xFFFF95A5C1324000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.719066] ACPI: Dynamic OEM Table Load:
[    1.721590] ACPI: SSDT 0xFFFF95A5C1A03300 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.732035] ACPI: Dynamic OEM Table Load:
[    1.734913] ACPI: SSDT 0xFFFF95A5C19AEF00 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.745810] ACPI: EC: EC started
[    1.748242] ACPI: EC: interrupt blocked
[    1.760847] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.764911] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.774912] ACPI: Interpreter enabled
[    1.778269] ACPI: (supports S0 S3 S4 S5)
[    1.781576] ACPI: Using IOAPIC for interrupt routing
[    1.784959] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.795914] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.804915] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.815050] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.825316] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.838895] ACPI: PM: Power Resource [C1F8] (on)
[    1.846142] ACPI: PM: Power Resource [C207] (on)
[    1.849450] ACPI: PM: Power Resource [C224] (on)
[    1.859131] ACPI: PM: Power Resource [C22C] (on)
[    1.868057] ACPI: PM: Power Resource [C334] (off)
[    1.871677] ACPI: PM: Power Resource [C335] (off)
[    1.878340] ACPI: PM: Power Resource [C336] (off)
[    1.881676] ACPI: PM: Power Resource [C337] (off)
[    1.888340] ACPI: PM: Power Resource [C338] (off)
[    1.891685] ACPI: PM: Power Resource [C339] (off)
[    1.898339] ACPI: PM: Power Resource [C33A] (off)
[    1.901628] ACPI: PM: Power Resource [C33B] (off)
[    1.908339] ACPI: PM: Power Resource [C33C] (off)
[    1.911687] ACPI: PM: Power Resource [C33D] (off)
[    1.914968] ACPI: PM: Power Resource [C33E] (off)
[    1.928807] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.934917] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.944916] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.951588] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.969677] PCI host bridge to bus 0000:00
[    1.974910] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.981577] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.988243] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.994909] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.001576] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.011576] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.018243] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.021595] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.028415] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.034976] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.041783] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.048267] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.055038] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.061761] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.068389] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.071767] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.078389] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.085102] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.091725] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.098447] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.104966] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.108436] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.114966] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.121761] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.128299] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.131776] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.138299] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.145108] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.151595] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.158360] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.165071] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.168497] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.175036] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.184914] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.191578] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.198248] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.204909] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.211756] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.218261] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.224922] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.231590] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.234919] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.241586] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.248266] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.254909] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.261576] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.268243] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.275082] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.281595] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.284919] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.291588] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.298252] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.301585] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.308252] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.314976] pci 0000:00:1f.2: PME# supported from D3hot
[    2.318490] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.324933] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.331589] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.338454] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.344955] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.351594] pci 0000:01:00.0: enabling Extended Tags
[    2.355000] pci 0000:01:00.0: supports D1 D2
[    2.361702] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.371592] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.374911] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.381577] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.388245] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.395002] acpiphp: Slot [1] registered
[    2.401734] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.405058] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.415203] pci 0000:08:00.0: enabling Extended Tags
[    2.418568] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.425308] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.434976] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.441581] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.448446] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.451685] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.458773] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.465218] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.474978] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.481584] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.488381] acpiphp: Slot [1-1] registered
[    2.491631] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.498246] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.504912] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.511607] pci_bus 0000:02: extended config space not accessible
[    2.515013] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.521602] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.528306] pci 0000:02:06.0: supports D1 D2
[    2.531576] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.538362] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.544938] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.551599] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.558373] pci 0000:02:06.1: supports D1 D2
[    2.561576] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.568331] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.574935] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.581716] pci 0000:02:06.2: supports D1 D2
[    2.584909] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.591663] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.598267] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.601716] pci 0000:02:06.3: supports D1 D2
[    2.608246] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.614998] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.618267] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.624923] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.631703] pci 0000:02:06.4: supports D1 D2
[    2.638243] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.641722] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.648249] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.658249] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.664909] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.674912] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.681576] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.691576] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.701576] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.711613] pci_bus 0000:03: extended config space not accessible
[    2.714934] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.724914] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.733371] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.738455] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.745117] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.748449] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.755116] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.761782] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.765115] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.771765] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.779178] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.779258] ACPI: EC: interrupt unblocked
[    2.784910] ACPI: EC: event unblocked
[    2.788242] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.791576] ACPI: EC: GPE=0x16
[    2.794911] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.801579] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.811680] iommu: Default domain type: Translated 
[    2.814937] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.818241] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.831580] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.834909] vgaarb: loaded
[    2.838460] SCSI subsystem initialized
[    2.841608] libata version 3.00 loaded.
[    2.844924] ACPI: bus type USB registered
[    2.848268] usbcore: registered new interface driver usbfs
[    2.851592] usbcore: registered new interface driver hub
[    2.854919] usbcore: registered new device driver usb
[    2.858285] pps_core: LinuxPPS API ver. 1 registered
[    2.861576] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.864913] PTP clock support registered
[    2.868258] EDAC MC: Ver: 3.0.0
[    2.871824] NetLabel: Initializing
[    2.874911] NetLabel:  domain hash size = 128
[    2.878242] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.881604] NetLabel:  unlabeled traffic allowed by default
[    2.884916] PCI: Using ACPI for IRQ routing
[    2.891992] PCI: pci_cache_line_size set to 64 bytes
[    2.895000] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.898243] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.902802] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.908246] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.911576] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.921576] clocksource: Switched to clocksource tsc-early
[    2.945756] VFS: Disk quotas dquot_6.6.0
[    2.949716] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.956729] pnp: PnP ACPI init
[    2.960109] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.967061] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.974010] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.980965] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.988740] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    2.996759] pnp 00:02: [dma 1]
[    2.999926] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.006610] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.013869] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.020451] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.027004] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.035894] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.041806] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.047715] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.054316] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.060921] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.068751] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.074663] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.080570] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.086476] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.092387] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.098989] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.105936] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.112538] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.119144] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.125750] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.132945] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.139551] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.146157] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.152965] pnp: PnP ACPI: found 10 devices
[    3.164426] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.173377] NET: Registered protocol family 2
[    3.178001] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.186641] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.194776] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.202156] TCP: Hash tables configured (established 32768 bind 32768)
[    3.208829] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.216260] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.222995] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.231257] NET: Registered protocol family 1
[    3.235665] NET: Registered protocol family 44
[    3.240132] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.248297] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.259747] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.267906] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.279356] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.290823] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.299266] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.307083] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.314900] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.322715] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.328884] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.335054] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.341225] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.348432] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.353390] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.359473] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.366245] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.373972] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.378929] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.385015] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.391791] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.399523] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.404480] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.410564] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.417343] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.425077] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.430032] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.436116] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.442891] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.450627] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.457927] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.464615] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.471647] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.477816] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.483988] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.490854] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.497972] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.505438] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.510739] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.516823] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.522908] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.529683] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.534898] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.540994] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.547781] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.553947] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.560115] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.566973] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.573831] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.580689] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.587547] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.593107] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.599359] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.606566] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.612130] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.618384] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.625592] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.631153] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.637405] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.644612] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.650173] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.656425] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.663632] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.669192] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.675448] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.681614] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.687780] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.694638] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.701497] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.708355] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.715214] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.720774] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.726333] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.734600] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.742978] PCI: CLS 64 bytes, default 64
[    3.747092] Trying to unpack rootfs image as initramfs...
[    3.926577] Freeing initrd memory: 14200K
[    3.931255] check: Scanning for low memory corruption every 60 seconds
[    3.938365] Initialise system trusted keyrings
[    3.942819] Key type blacklist registered
[    3.946944] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.955701] zbud: loaded
[    3.972708] Key type asymmetric registered
[    3.976803] Asymmetric key parser 'x509' registered
[    3.981681] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    3.989127] io scheduler mq-deadline registered
[    3.993665] io scheduler kyber registered
[    3.997707] io scheduler bfq registered
[    4.003145] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.009895] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.016072] vesafb: scrolling: redraw
[    4.019729] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.025324] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.034681] Console: switching to colour frame buffer device 175x65
[    4.129965] fb0: VESA VGA frame buffer device
[    4.138295] Monitor-Mwait will be used to enter C-1 state
[    4.144174] Monitor-Mwait will be used to enter C-2 state
[    4.150047] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.155667] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.160887] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.170007] ACPI: button: Sleep Button [C24D]
[    4.174799] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.183713] ACPI: button: Lid Switch [C245]
[    4.188323] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.204953] ACPI: button: Power Button [PWRF]
[    4.260408] thermal LNXTHERM:00: registered as thermal_zone0
[    4.266632] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.291439] thermal LNXTHERM:01: registered as thermal_zone1
[    4.297591] ACPI: thermal: Thermal Zone [TZ1] (59 C)
[    4.324370] thermal LNXTHERM:02: registered as thermal_zone2
[    4.330524] ACPI: thermal: Thermal Zone [TZ2] (49 C)
[    4.355100] thermal LNXTHERM:03: registered as thermal_zone3
[    4.361255] ACPI: thermal: Thermal Zone [TZ3] (39 C)
[    4.383199] thermal LNXTHERM:04: registered as thermal_zone4
[    4.389356] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.400816] thermal LNXTHERM:05: registered as thermal_zone5
[    4.407026] ACPI: thermal: Thermal Zone [TZ5] (66 C)
[    4.412693] ACPI: battery: Slot [C1C5] (battery absent)
[    4.412749] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.418556] ACPI: battery: Slot [C1C4] (battery absent)
[    4.425484] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.442187] Non-volatile memory driver v1.3
[    4.446741] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.454030] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.462228] ahci 0000:00:1f.2: version 3.0
[    4.466990] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.474215] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.483208] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.492499] scsi host0: ahci
[    4.495880] scsi host1: ahci
[    4.499212] scsi host2: ahci
[    4.502543] scsi host3: ahci
[    4.505759] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.513798] ata2: DUMMY
[    4.542894] ata3: DUMMY
[    4.571530] ata4: DUMMY
[    4.599751] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.632520] ehci-pci: EHCI PCI platform driver
[    4.663335] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.694670] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.728264] ehci-pci 0000:00:1d.7: debug port 1
[    4.762574] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.804934] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.836489] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.870787] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.904118] usb usb1: Product: EHCI Host Controller
[    4.935058] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.967163] usb usb1: SerialNumber: 0000:00:1d.7
[    4.997472] tsc: Refined TSC clocksource calibration: 1995.000 MHz
[    4.997640] hub 1-0:1.0: USB hub found
[    5.029595] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39837645754, max_idle_ns: 881590726842 ns
[    5.059225] hub 1-0:1.0: 8 ports detected
[    5.127037] clocksource: Switched to clocksource tsc
[    5.127390] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.191829] ohci-pci: OHCI PCI platform driver
[    5.223084] uhci_hcd: USB Universal Host Controller Interface driver
[    5.256554] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.288414] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.322477] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.322486] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.353736] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.419161] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.421069] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.454772] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.490351] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.490404] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.525446] usb usb2: Product: UHCI Host Controller
[    5.561582] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.562097] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.596341] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.628230] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.662648] usb usb2: SerialNumber: 0000:00:1d.0
[    5.698464] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.729236] hub 2-0:1.0: USB hub found
[    5.761421] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.761471] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.792991] hub 2-0:1.0: 2 ports detected
[    5.828227] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.859466] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.896000] ata1.00: configured for UDMA/100
[    5.930485] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    5.962134] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    5.996959] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.030185] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.061914] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.097173] sd 0:0:0:0: [sda] Write Protect is off
[    6.133650] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.166525] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.166558] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.202473] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.414465] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.450251] usb usb3: Product: UHCI Host Controller
[    6.484168] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.519220] usb usb3: SerialNumber: 0000:00:1d.1
[    6.553134] hub 3-0:1.0: USB hub found
[    6.586193] hub 3-0:1.0: 2 ports detected
[    6.620073] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.620095]  sda: sda1 sda2 sda3 sda4
[    6.654664] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.724739] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.759634] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.795505] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.803138] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    6.834019] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.872803] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.910613] usb usb4: Product: UHCI Host Controller
[    6.945857] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.981479] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.019863] usb 2-1: Product: HP Integrated Module
[    7.056976] usb usb4: SerialNumber: 0000:00:1d.2
[    7.092685] usb 2-1: Manufacturer: Broadcom Corp
[    7.128177] hub 4-0:1.0: USB hub found
[    7.197650] hub 4-0:1.0: 2 ports detected
[    7.232333] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.267959] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.267969] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.339975] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.375302] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.413490] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.450612] usb usb5: Product: UHCI Host Controller
[    7.485268] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.521185] usb usb5: SerialNumber: 0000:00:1d.3
[    7.555631] hub 5-0:1.0: USB hub found
[    7.588956] hub 5-0:1.0: 2 ports detected
[    7.622318] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.622522] usbcore: registered new interface driver usbserial_generic
[    7.694294] usbserial: USB Serial support registered for generic
[    7.729612] rtc_cmos 00:04: RTC can wake from S4
[    7.763374] rtc_cmos 00:04: registered as rtc0
[    7.796377] rtc_cmos 00:04: setting system clock to 2021-05-20T02:34:26 UTC (1621478066)
[    7.833317] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.869718] intel_pstate: CPU model not supported
[    7.901141] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    7.939974] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    7.939976] ledtrig-cpu: registered to indicate activity on CPUs
[    7.940134] hid: raw HID events driver (C) Jiri Kosina
[    7.975879] usb 2-2: Product: Fingerprint Sensor
[    8.010723] drop_monitor: Initializing network drop monitor service
[    8.112237] Initializing XFRM netlink socket
[    8.144772] NET: Registered protocol family 10
[    8.178262] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    8.219567] Segment Routing with IPv6
[    8.251132] RPL Segment Routing with IPv6
[    8.282881] NET: Registered protocol family 17
[    8.315334] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.348208] microcode: Microcode Update Driver: v2.2.
[    8.348218] IPI shorthand broadcast: enabled
[    8.411781] sched_clock: Marking stable (7486642035, 925099496)->(8630470912, -218729381)
[    8.438246] random: fast init done
[    8.477882] registered taskstats version 1
[    8.508915] Loading compiled-in X.509 certificates
[    8.545723] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.583306] zswap: loaded using pool lz4/z3fold
[    8.615131] Key type ._fscrypt registered
[    8.645843] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.654926] Key type .fscrypt registered
[    8.681132] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.711944] Key type fscrypt-provisioning registered
[    8.712600] PM:   Magic number: 5:734:561
[    8.746571] usb 4-1: Product: USB Receiver
[    8.779165] RAS: Correctable Errors collector initialized.
[    8.810210] usb 4-1: Manufacturer: Logitech
[    8.909310] Freeing unused decrypted memory: 2036K
[    8.942624] Freeing unused kernel image (initmem) memory: 1648K
[    8.976000] Write protecting the kernel read-only data: 26624k
[    9.009390] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    9.044577] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.079693] Freeing unused kernel image (rodata/data gap) memory: 1272K
[    9.179980] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.213354] rodata_test: all tests were successful
[    9.244925] x86/mm: Checking user space page tables
[    9.245265] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.311975] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.339431] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.346433] hub 1-7:1.0: USB hub found
[    9.379933] Run /init as init process
[    9.411010] hub 1-7:1.0: 4 ports detected
[    9.441603]   with arguments:
[    9.502859]     /init
[    9.531978]   with environment:
[    9.561762]     HOME=/
[    9.590492]     TERM=linux
[    9.619324]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.704812] Linux agpgart interface v0.103
[    9.841807] [drm] radeon kernel modesetting enabled.
[    9.872777] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[    9.905660] fb0: switching to radeondrmfb from VESA VGA
[    9.937297] Console: switching to colour dummy device 80x25
[    9.942958] radeon 0000:01:00.0: vgaarb: deactivate vga console
[    9.949163] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[    9.957566] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[    9.970755] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[    9.976784] ATOM BIOS: HP
[    9.979418] [drm] Generation 2 PCI interface, using max accessible memory
[    9.986191] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[    9.994874] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.002440] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.007219] [drm] RAM width 128bits DDR
[   10.011145] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.017694] [drm] radeon: 256M of VRAM memory ready
[   10.022562] [drm] radeon: 512M of GTT memory ready.
[   10.027445] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.034480] [drm] radeon: power management initialized
[   10.057274] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.065124] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.072002] radeon 0000:01:00.0: WB enabled
[   10.076178] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.084320] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.090204] radeon 0000:01:00.0: radeon: using MSI.
[   10.095099] [drm] radeon: irq initialized.
[   10.099197] [drm] Loading R500 Microcode
[   10.103608] [drm] radeon: ring at 0x0000000010001000
[   10.108613] [drm] ring test succeeded in 11 usecs
[   10.113799] [drm] ib test succeeded in 0 usecs
[   10.119322] [drm] Radeon Display Connectors
[   10.123515] [drm] Connector 0:
[   10.126568] [drm]   VGA-1
[   10.129183] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.136562] [drm]   Encoders:
[   10.139522] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.144143] [drm] Connector 1:
[   10.147197] [drm]   LVDS-1
[   10.149902] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.157282] [drm]   Encoders:
[   10.160242] [drm]     LCD1: INTERNAL_LVTM1
[   10.164328] [drm] Connector 2:
[   10.167375] [drm]   SVIDEO-1
[   10.170249] [drm]   Encoders:
[   10.173213] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.177733] [drm] Connector 3:
[   10.180779] [drm]   DVI-I-1
[   10.183566] [drm]   HPD1
[   10.186093] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.193470] [drm]   Encoders:
[   10.196432] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.564362] [drm] fb mappable at 0xE00C0000
[   10.568541] [drm] vram apper at 0xE0000000
[   10.572627] [drm] size 7258112
[   10.575676] [drm] fb depth is 24
[   10.578897] [drm]    pitch is 6912
[   10.582383] fbcon: radeondrmfb (fb0) is primary device
[   10.649102] Console: switching to colour frame buffer device 210x65
[   10.666385] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.711654] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   10.871730] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   10.887303] i8042: Detected active multiplexing controller, rev 1.1
[   10.894344] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.899617] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   10.904844] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   10.910295] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   10.915520] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   10.925366] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   10.942043] ata_piix 0000:00:1f.1: version 2.13
[   10.957279] scsi host4: ata_piix
[   10.971766] scsi host5: ata_piix
[   10.991512] sdhci: Secure Digital Host Controller Interface driver
[   10.998516] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.011481] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.021634] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.036010] sdhci: Copyright(c) Pierre Ossman
[   11.036584] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.048095] ata6: port disabled--ignoring
[   11.053429] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.065481] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.077693] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.090917] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.098842] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.145138] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.158156] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.174779] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.187165] usbcore: registered new interface driver usbhid
[   11.192790] usbhid: USB HID core driver
[   11.221992] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.260971] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.313457] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.361594] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.370298] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.408865] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.441506] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.457689] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.478881] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.494562] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.538451] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.800670] raid6: skip pq benchmark and using algorithm sse2x4
[   11.809342] raid6: using ssse3x2 recovery algorithm
[   11.819136] xor: measuring software checksum speed
[   11.827604]    prefetch64-sse  : 10582 MB/sec
[   11.835836]    generic_sse     :  9056 MB/sec
[   11.842897] xor: using function: prefetch64-sse (10582 MB/sec)
[   11.959899] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   11.969167] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219614 /dev/sda4 scanned by systemd-udevd (137)
[   12.137627] BTRFS info (device sda4): disk space caching is enabled
[   12.146961] BTRFS info (device sda4): has skinny extents
[   13.335982] random: crng init done
[   20.769260] BTRFS info (device sda4): use zstd compression, level 3
[   20.778824] BTRFS info (device sda4): disk space caching is enabled
[   21.072656] fuse: init (API version 7.33)
[   21.258965] i2c /dev entries driver
[   21.632831] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   21.641535] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   22.143839] Asymmetric key parser 'pkcs8' registered
[   24.294053] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   24.497650] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   24.510198] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   24.525550] acpi device:02: registered as cooling_device13
[   24.534380] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   24.534435] hp_accel: laptop model unknown, using default axes configuration
[   24.561618] lis3lv02d: 12 bits sensor found
[   24.634539] intel_rng: FWH not detected
[   24.744995] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   24.809996] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   24.828882] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   24.848713] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   24.870849] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   24.882329] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   24.912383] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   24.929331] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   24.958315] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   24.969002] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   24.982206] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   24.999946] parport_pc 00:02: reported by Plug and Play ACPI
[   25.010786] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   25.032335] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   25.050482] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   25.075664] tpm tpm0: Operation Timed out
[   25.088257] tpm tpm0: Operation Timed out
[   25.099750] tpm tpm0: Adjusting TPM timeout parameters.
[   25.386945] leds_ss4200: no LED devices found
[   25.499088] mousedev: PS/2 mouse device common for all mice
[   25.735347] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   25.904529] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   25.925504] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   25.943991] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   25.959510] tpm tpm0: TPM is disabled/deactivated (0x7)
[   25.972642] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   25.986091] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   25.999558] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   26.013328] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   26.028629] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   26.063155] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   26.079098] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   26.276926] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   26.290478] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   26.303326] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   26.314110] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   26.332192] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   26.341796] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   26.353892] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   26.369863] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   26.383165] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   26.396237]  excluding 0xf4200000-0xf423ffff
[   53.418242] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:233]
[   53.428876] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   53.518822] CPU: 0 PID: 233 Comm: systemd-udevd Not tainted 5.12.0-arch1-1 #41
[   53.529484] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   53.540399] RIP: 0010:smp_call_function_single+0xf9/0x140
[   53.549253] Code: c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 a8 01 <75> f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff 8b 05
[   53.575320] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[   53.584266] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[   53.595148] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[   53.606015] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[   53.616855] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[   53.627674] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[   53.638483] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[   53.650259] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   53.659676] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[   53.670472] Call Trace:
[   53.676576]  ? __flush_tlb_all+0x30/0x30
[   53.684158]  ? __alloc_pages_nodemask+0x18f/0x350
[   53.692490]  ? __flush_tlb_all+0x30/0x30
[   53.699990]  on_each_cpu+0x39/0x90
[   53.706935]  __change_page_attr_set_clr+0x4d7/0xe20
[   53.715278]  ? finish_task_switch.isra.0+0xaa/0x280
[   53.723564]  __change_page_attr_set_clr+0xd7a/0xe20
[   53.731788]  change_page_attr_set_clr+0x12f/0x1c0
[   53.739750]  set_memory_ro+0x26/0x30
[   53.746524]  module_enable_ro.part.0+0x5f/0xb0
[   53.754099]  load_module+0x1f0b/0x24f0
[   53.760956]  __do_sys_init_module+0x13b/0x1c0
[   53.768393]  do_syscall_64+0x33/0x40
[   53.775034]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   53.783123] RIP: 0033:0x7fc27cb8632e
[   53.789719] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   53.814832] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   53.825678] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[   53.836094] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[   53.846513] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[   53.856926] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[   53.867330] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[   81.418240] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:233]
[   81.429016] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[   81.520086] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[   81.532449] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[   81.543686] RIP: 0010:smp_call_function_single+0xf3/0x140
[   81.552856] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[   81.579556] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[   81.588788] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[   81.599935] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[   81.611084] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[   81.622220] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[   81.633361] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[   81.644496] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[   81.656619] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   81.666379] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[   81.677527] Call Trace:
[   81.683971]  ? __flush_tlb_all+0x30/0x30
[   81.691804]  ? __alloc_pages_nodemask+0x18f/0x350
[   81.700332]  ? __flush_tlb_all+0x30/0x30
[   81.708000]  on_each_cpu+0x39/0x90
[   81.715062]  __change_page_attr_set_clr+0x4d7/0xe20
[   81.723495]  ? finish_task_switch.isra.0+0xaa/0x280
[   81.731895]  __change_page_attr_set_clr+0xd7a/0xe20
[   81.740289]  change_page_attr_set_clr+0x12f/0x1c0
[   81.748482]  set_memory_ro+0x26/0x30
[   81.755405]  module_enable_ro.part.0+0x5f/0xb0
[   81.763043]  load_module+0x1f0b/0x24f0
[   81.769981]  __do_sys_init_module+0x13b/0x1c0
[   81.777506]  do_syscall_64+0x33/0x40
[   81.784239]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   81.792449] RIP: 0033:0x7fc27cb8632e
[   81.799168] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[   81.824645] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[   81.835648] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[   81.846204] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[   81.856751] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[   81.867308] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[   81.877876] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  109.418241] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:233]
[  109.429184] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  109.521169] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  109.533717] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  109.545158] RIP: 0010:smp_call_function_single+0xf1/0x140
[  109.554532] Code: 04 25 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a <f3> 90 8b 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02
[  109.581709] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  109.591233] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  109.602531] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  109.613676] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  109.624795] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  109.635907] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  109.647027] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  109.659115] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.668866] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  109.680022] Call Trace:
[  109.686487]  ? __flush_tlb_all+0x30/0x30
[  109.694340]  ? __alloc_pages_nodemask+0x18f/0x350
[  109.702886]  ? __flush_tlb_all+0x30/0x30
[  109.710570]  on_each_cpu+0x39/0x90
[  109.717652]  __change_page_attr_set_clr+0x4d7/0xe20
[  109.726100]  ? finish_task_switch.isra.0+0xaa/0x280
[  109.734516]  __change_page_attr_set_clr+0xd7a/0xe20
[  109.742915]  change_page_attr_set_clr+0x12f/0x1c0
[  109.751114]  set_memory_ro+0x26/0x30
[  109.758054]  module_enable_ro.part.0+0x5f/0xb0
[  109.765697]  load_module+0x1f0b/0x24f0
[  109.772646]  __do_sys_init_module+0x13b/0x1c0
[  109.780179]  do_syscall_64+0x33/0x40
[  109.786915]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  109.795127] RIP: 0033:0x7fc27cb8632e
[  109.801852] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  109.827351] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  109.838362] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  109.848926] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  109.859491] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  109.870063] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  109.880642] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  137.418241] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:233]
[  137.429196] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  137.521266] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  137.533832] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  137.545286] RIP: 0010:smp_call_function_single+0xf3/0x140
[  137.554676] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[  137.581876] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  137.591408] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  137.602724] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  137.613881] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  137.625008] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  137.636135] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  137.647260] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  137.659366] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  137.669133] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  137.680305] Call Trace:
[  137.686783]  ? __flush_tlb_all+0x30/0x30
[  137.694647]  ? __alloc_pages_nodemask+0x18f/0x350
[  137.703207]  ? __flush_tlb_all+0x30/0x30
[  137.710902]  on_each_cpu+0x39/0x90
[  137.717991]  __change_page_attr_set_clr+0x4d7/0xe20
[  137.726452]  ? finish_task_switch.isra.0+0xaa/0x280
[  137.734883]  __change_page_attr_set_clr+0xd7a/0xe20
[  137.743290]  change_page_attr_set_clr+0x12f/0x1c0
[  137.751500]  set_memory_ro+0x26/0x30
[  137.758438]  module_enable_ro.part.0+0x5f/0xb0
[  137.766085]  load_module+0x1f0b/0x24f0
[  137.773026]  __do_sys_init_module+0x13b/0x1c0
[  137.780554]  do_syscall_64+0x33/0x40
[  137.787289]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  137.795497] RIP: 0033:0x7fc27cb8632e
[  137.802223] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  137.827723] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  137.838740] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  137.849312] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  137.859871] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  137.870444] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  137.881017] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  165.418241] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:233]
[  165.429190] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  165.521224] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  165.533783] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  165.545229] RIP: 0010:smp_call_function_single+0xf3/0x140
[  165.554616] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[  165.581813] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  165.591342] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  165.602646] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  165.613800] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  165.624927] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  165.636048] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  165.647171] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  165.659270] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  165.669029] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  165.680196] Call Trace:
[  165.686668]  ? __flush_tlb_all+0x30/0x30
[  165.694534]  ? __alloc_pages_nodemask+0x18f/0x350
[  165.703097]  ? __flush_tlb_all+0x30/0x30
[  165.710795]  on_each_cpu+0x39/0x90
[  165.717884]  __change_page_attr_set_clr+0x4d7/0xe20
[  165.726340]  ? finish_task_switch.isra.0+0xaa/0x280
[  165.734765]  __change_page_attr_set_clr+0xd7a/0xe20
[  165.743170]  change_page_attr_set_clr+0x12f/0x1c0
[  165.751379]  set_memory_ro+0x26/0x30
[  165.758329]  module_enable_ro.part.0+0x5f/0xb0
[  165.765976]  load_module+0x1f0b/0x24f0
[  165.772930]  __do_sys_init_module+0x13b/0x1c0
[  165.780463]  do_syscall_64+0x33/0x40
[  165.787208]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  165.795424] RIP: 0033:0x7fc27cb8632e
[  165.802157] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  165.827667] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  165.838679] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  165.849253] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  165.859823] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  165.870398] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  165.880976] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  193.418241] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:233]
[  193.429201] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  193.521260] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  193.533823] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  193.545284] RIP: 0010:smp_call_function_single+0xf9/0x140
[  193.554676] Code: c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 8b 44 24 08 a8 01 <75> f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85 60 ff ff ff 8b 05
[  193.581877] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  193.591410] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  193.602726] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  193.613879] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  193.625010] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  193.636138] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  193.647272] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  193.659377] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  193.669146] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  193.680319] Call Trace:
[  193.686794]  ? __flush_tlb_all+0x30/0x30
[  193.694663]  ? __alloc_pages_nodemask+0x18f/0x350
[  193.703222]  ? __flush_tlb_all+0x30/0x30
[  193.710928]  on_each_cpu+0x39/0x90
[  193.718020]  __change_page_attr_set_clr+0x4d7/0xe20
[  193.726484]  ? finish_task_switch.isra.0+0xaa/0x280
[  193.734918]  __change_page_attr_set_clr+0xd7a/0xe20
[  193.743332]  change_page_attr_set_clr+0x12f/0x1c0
[  193.751552]  set_memory_ro+0x26/0x30
[  193.758496]  module_enable_ro.part.0+0x5f/0xb0
[  193.766147]  load_module+0x1f0b/0x24f0
[  193.773100]  __do_sys_init_module+0x13b/0x1c0
[  193.780636]  do_syscall_64+0x33/0x40
[  193.787378]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  193.795596] RIP: 0033:0x7fc27cb8632e
[  193.802329] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  193.827835] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  193.838850] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  193.849422] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  193.859984] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  193.870554] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  193.881134] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  221.418242] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:233]
[  221.429196] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  221.521229] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  221.533788] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  221.545240] RIP: 0010:smp_call_function_single+0xf1/0x140
[  221.554623] Code: 04 25 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a <f3> 90 8b 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02
[  221.581833] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  221.591358] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  221.602668] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  221.613825] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  221.624953] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  221.636075] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  221.647200] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  221.659304] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  221.669074] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  221.680239] Call Trace:
[  221.686711]  ? __flush_tlb_all+0x30/0x30
[  221.694577]  ? __alloc_pages_nodemask+0x18f/0x350
[  221.703129]  ? __flush_tlb_all+0x30/0x30
[  221.710828]  on_each_cpu+0x39/0x90
[  221.717916]  __change_page_attr_set_clr+0x4d7/0xe20
[  221.726374]  ? finish_task_switch.isra.0+0xaa/0x280
[  221.734804]  __change_page_attr_set_clr+0xd7a/0xe20
[  221.743205]  change_page_attr_set_clr+0x12f/0x1c0
[  221.751412]  set_memory_ro+0x26/0x30
[  221.758353]  module_enable_ro.part.0+0x5f/0xb0
[  221.766004]  load_module+0x1f0b/0x24f0
[  221.772953]  __do_sys_init_module+0x13b/0x1c0
[  221.780488]  do_syscall_64+0x33/0x40
[  221.787224]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  221.795442] RIP: 0033:0x7fc27cb8632e
[  221.802174] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  221.827679] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  221.838693] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  221.849262] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  221.859824] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  221.870392] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  221.880970] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  249.418242] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:233]
[  249.429199] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  249.521244] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  249.533807] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  249.545262] RIP: 0010:smp_call_function_single+0xf3/0x140
[  249.554651] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[  249.581861] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  249.591385] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  249.602690] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  249.613839] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  249.624967] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  249.636093] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  249.647217] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  249.659312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  249.669082] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  249.680251] Call Trace:
[  249.686725]  ? __flush_tlb_all+0x30/0x30
[  249.694589]  ? __alloc_pages_nodemask+0x18f/0x350
[  249.703148]  ? __flush_tlb_all+0x30/0x30
[  249.710849]  on_each_cpu+0x39/0x90
[  249.717943]  __change_page_attr_set_clr+0x4d7/0xe20
[  249.726406]  ? finish_task_switch.isra.0+0xaa/0x280
[  249.734836]  __change_page_attr_set_clr+0xd7a/0xe20
[  249.743243]  change_page_attr_set_clr+0x12f/0x1c0
[  249.751457]  set_memory_ro+0x26/0x30
[  249.758390]  module_enable_ro.part.0+0x5f/0xb0
[  249.766040]  load_module+0x1f0b/0x24f0
[  249.772978]  __do_sys_init_module+0x13b/0x1c0
[  249.780499]  do_syscall_64+0x33/0x40
[  249.787231]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  249.795443] RIP: 0033:0x7fc27cb8632e
[  249.802162] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  249.827653] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  249.838662] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  249.849230] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  249.859785] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  249.870352] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  249.880927] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60
[  277.418242] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd-udevd:233]
[  277.429191] Modules linked in: wmi_bmof sparse_keymap tg3 snd_hda_core irqbypass tpm_infineon ecdh_generic rfkill libarc4 ecc snd_hwdep yenta_socket snd_pcm crc16 pcspkr mousedev libphy snd_timer pcmcia_rsrc pcmcia_core snd tpm_tis parport_pc soundcore tpm_tis_core lpc_ich tpm parport hp_accel video psmouse intel_agp mac_hid wmi acpi_cpufreq intel_gtt rng_core lis3lv02d pkcs8_key_parser sg crypto_user i2c_dev fuse at24 bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq hid_logitech_hidpp sr_mod cdrom ata_generic pata_acpi hid_logitech_dj sdhci_pci cqhci serio_raw atkbd libps2 sdhci firewire_ohci tifm_7xx1 mmc_core ata_piix tifm_core firewire_core crc_itu_t usbhid i8042 serio radeon i2c_algo_bit drm_ttm_helper ttm drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops cec drm agpgart
[  277.521239] CPU: 0 PID: 233 Comm: systemd-udevd Tainted: G             L    5.12.0-arch1-1 #41
[  277.533803] Hardware name: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[  277.545254] RIP: 0010:smp_call_function_single+0xf3/0x140
[  277.554649] Code: 28 00 00 00 75 61 c9 44 89 c0 c3 48 89 e6 4c 89 44 24 10 48 89 54 24 18 e8 5a fe ff ff 41 89 c0 8b 44 24 08 a8 01 74 0a f3 90 <8b> 44 24 08 a8 01 75 f6 eb b9 9c 58 66 66 90 66 90 f6 c4 02 0f 85
[  277.581846] RSP: 0018:ffffb70e80767a00 EFLAGS: 00000202
[  277.591369] RAX: 0000000000000011 RBX: ffffffff9047bb90 RCX: ffff95a5c12a5a00
[  277.602666] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000002000000
[  277.613815] RBP: ffffb70e80767a58 R08: 0000000000000000 R09: 0000000000000140
[  277.624944] R10: ffffeff0000df9c8 R11: ffffeff0000df9c8 R12: 8000000000000063
[  277.636063] R13: ffff95a5c3800000 R14: 0000000000000001 R15: 0000000000001000
[  277.647187] FS:  00007fc27c286a40(0000) GS:ffff95a68fc00000(0000) knlGS:0000000000000000
[  277.659285] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  277.669052] CR2: 000055c8ff73d498 CR3: 0000000003552000 CR4: 00000000000006f0
[  277.680221] Call Trace:
[  277.686690]  ? __flush_tlb_all+0x30/0x30
[  277.694555]  ? __alloc_pages_nodemask+0x18f/0x350
[  277.703107]  ? __flush_tlb_all+0x30/0x30
[  277.710800]  on_each_cpu+0x39/0x90
[  277.717892]  __change_page_attr_set_clr+0x4d7/0xe20
[  277.726353]  ? finish_task_switch.isra.0+0xaa/0x280
[  277.734783]  __change_page_attr_set_clr+0xd7a/0xe20
[  277.743183]  change_page_attr_set_clr+0x12f/0x1c0
[  277.751390]  set_memory_ro+0x26/0x30
[  277.758329]  module_enable_ro.part.0+0x5f/0xb0
[  277.765979]  load_module+0x1f0b/0x24f0
[  277.772916]  __do_sys_init_module+0x13b/0x1c0
[  277.780447]  do_syscall_64+0x33/0x40
[  277.787182]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[  277.795393] RIP: 0033:0x7fc27cb8632e
[  277.802119] Code: 48 8b 0d 45 0b 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 12 0b 0c 00 f7 d8 64 89 01 48
[  277.827616] RSP: 002b:00007ffd03a3d908 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
[  277.838626] RAX: ffffffffffffffda RBX: 000055c8ff3a1a60 RCX: 00007fc27cb8632e
[  277.849197] RDX: 00007fc27ccdd9bd RSI: 0000000000172fd9 RDI: 000055c8ff5ca4b0
[  277.859752] RBP: 000055c8ff5ca4b0 R08: 000055c8ff39ea70 R09: 0000000000000000
[  277.870320] R10: 000055cda3b64cbe R11: 0000000000000246 R12: 00007fc27ccdd9bd
[  277.880893] R13: 0000000000000002 R14: 000055c8ff3a1a10 R15: 000055c8ff3a1a60

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-20  3:12           ` James Feeney
@ 2021-05-20  9:21             ` Borislav Petkov
  2021-05-21 22:11               ` James Feeney
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-20  9:21 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

On Wed, May 19, 2021 at 09:12:04PM -0600, James Feeney wrote:

> $ diff .config .config.old
> 4983c4983,4984
> < # CONFIG_X86_THERMAL_VECTOR is not set
> ---
> > CONFIG_X86_THERMAL_VECTOR=y
> > CONFIG_X86_PKG_TEMP_THERMAL=m
>
> No joy. Still have the same soft lockups and full boots - the full
> boots interrupted by some mystery delay.

Which means, even with therm_throt disabled, it still locks up. Which
can't be caused by my patch.

> I don't know about these patches, modifying and moving the location of
> therm_throt.c, so I'm not in a position to draw any conclusion from
> these results.

They're just moving the thermal interrupt functionality from the
MCE code where they don't belong to the thermal code where they do.
Otherwise there should be no change.

> build 5.11? There are lots of 5.11 kernels from the Arch distribution
> that I have run. Are you looking for a dmesg log from 5.11?

Take the .config you're normally using, make sure it has

CONFIG_X86_THERMAL_VECTOR=y

and build with it plain 5.11 kernel. No patches ontop, no nothing.

Then add

debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty0

to its kernel command line and send me full dmesg again pls.

Looking how it sometimes boots and sometimes it locks up, try that a
couple of times.

> So far, something looks quirky - somewhere. Timing related failures
> can be a pain. Is there no useful information being provided by the
> Call Trace in the dmesg log?

What I'm seeing is that *sometimes* - not always - your CPU0 is not
responding to the TLB flush IPI. Which is really weird. Have you had
those always or did they start appearing with 5.12?

That's why I'm still scratching my head over how my patch would cause
CPU0 not responding to IPIs.

Well, *maybe* there's a little difference which my patch did: it does
that APIC_LVTTHMR only on the BSP. And *maybe* there's a problem there,
who knows with those old CPUs.

So here's two more things to try:

1. On plain 5.12, with the same kernel cmdline params add also

"idle=nomwait"

to the kernel command line and boot with it a couple of times to see
whether it still locks up.

2. On plain 5.12, with the same kernel cmdline params apply this hunk
ontop:

---
diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
index f8e882592ba5..42db48cd4666 100644
--- a/drivers/thermal/intel/therm_throt.c
+++ b/drivers/thermal/intel/therm_throt.c
@@ -630,9 +630,8 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 	if (!intel_thermal_supported(c))
 		return;
 
-	/* On the BSP? */
-	if (c == &boot_cpu_data)
-		lvtthmr_init = apic_read(APIC_LVTTHMR);
+	lvtthmr_init = apic_read(APIC_LVTTHMR);
+	pr_info("%s: CPU%d, lvtthmr_init: 0x%x\n", __func__, cpu, lvtthmr_init);
 
 	/*
 	 * First check if its enabled already, in which case there might
---

That'll tell us the thermal sensor LVT on both CPUs.

Also do that a couple of times - it'll be interesting to see what those
values are *when* the box locks up.

As always, catch full dmesg each time pls.

Thx.

-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-20  9:21             ` Borislav Petkov
@ 2021-05-21 22:11               ` James Feeney
  2021-05-22  9:06                 ` Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-21 22:11 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 11974 bytes --]

On 5/20/21 3:21 AM, Borislav Petkov wrote:
> On Wed, May 19, 2021 at 09:12:04PM -0600, James Feeney wrote:
> 
>> $ diff .config .config.old
>> 4983c4983,4984
>> < # CONFIG_X86_THERMAL_VECTOR is not set
>> ---
>>> CONFIG_X86_THERMAL_VECTOR=y
>>> CONFIG_X86_PKG_TEMP_THERMAL=m
>>
>> No joy. Still have the same soft lockups and full boots - the full
>> boots interrupted by some mystery delay.
> 
> Which means, even with therm_throt disabled, it still locks up. Which
> can't be caused by my patch.
> 
>> I don't know about these patches, modifying and moving the location of
>> therm_throt.c, so I'm not in a position to draw any conclusion from
>> these results.
> 
> They're just moving the thermal interrupt functionality from the
> MCE code where they don't belong to the thermal code where they do.
> Otherwise there should be no change.
> 
>> build 5.11? There are lots of 5.11 kernels from the Arch distribution
>> that I have run. Are you looking for a dmesg log from 5.11?
> 
> Take the .config you're normally using, make sure it has
> 
> CONFIG_X86_THERMAL_VECTOR=y
> 
> and build with it plain 5.11 kernel. No patches ontop, no nothing.
> 
> Then add
> 
> debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty0
> 
> to its kernel command line and send me full dmesg again pls.
> 

Hmm - for comparison, I'm attaching the full dmesg log for the 7bb39313cd62 build, the one in the git bisect immediately prior to your patch.

dmesglog.7bb39313cd62.full


> Looking how it sometimes boots and sometimes it locks up, try that a
> couple of times.
> 

There are *no* 5.11 builds that lock-up.

>> So far, something looks quirky - somewhere. Timing related failures
>> can be a pain. Is there no useful information being provided by the
>> Call Trace in the dmesg log?
> 
> What I'm seeing is that *sometimes* - not always - your CPU0 is not
> responding to the TLB flush IPI. Which is really weird. Have you had
> those always or did they start appearing with 5.12?
> 

This all started with the 5.12 kernels, on this machine - never before.

> That's why I'm still scratching my head over how my patch would cause
> CPU0 not responding to IPIs.
> 
> Well, *maybe* there's a little difference which my patch did: it does
> that APIC_LVTTHMR only on the BSP. And *maybe* there's a problem there,
> who knows with those old CPUs.
> 
> So here's two more things to try:
> 
> 1. On plain 5.12, with the same kernel cmdline params add also
> 
> "idle=nomwait"
> 
> to the kernel command line and boot with it a couple of times to see
> whether it still locks up.
> 

On the Arch 5.12.0 kernel with "CONFIG_X86_THERMAL_VECTOR is not set", on the first boot, as before, it just hangs at "Trying to unpack rootfs image as initramfs...".

On the Arch 5.12.0 kernel with "CONFIG_X86_THERMAL_VECTOR=y", I got a couple of full boots, and then repeating "soft lockup", same as before.  All in all, "idle=nomwait" makes no difference.

It seems significant that, *if* the system boots normally, then, from then on, it seems to run normally.  Maybe the issue is something at-play only during the early boot process.  Certainly, the issue seems to be at-play even before unpacking the rootfs, or maybe just after unpacking the rootfs.  This happens before whatever is able to generate the "watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [systemd-udevd:242]".


> 2. On plain 5.12, with the same kernel cmdline params apply this hunk
> ontop:
> 
> ---
> diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
> index f8e882592ba5..42db48cd4666 100644
> --- a/drivers/thermal/intel/therm_throt.c
> +++ b/drivers/thermal/intel/therm_throt.c
> @@ -630,9 +630,8 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  	if (!intel_thermal_supported(c))
>  		return;
>  
> -	/* On the BSP? */
> -	if (c == &boot_cpu_data)
> -		lvtthmr_init = apic_read(APIC_LVTTHMR);
> +	lvtthmr_init = apic_read(APIC_LVTTHMR);
> +	pr_info("%s: CPU%d, lvtthmr_init: 0x%x\n", __func__, cpu, lvtthmr_init);
>  
>  	/*
>  	 * First check if its enabled already, in which case there might
> ---
> 
> That'll tell us the thermal sensor LVT on both CPUs.
> 
> Also do that a couple of times - it'll be interesting to see what those
> values are *when* the box locks up.
> 
> As always, catch full dmesg each time pls.
> 
> Thx.
> 

$ diff .config .config.old
4983,4984c4983
< CONFIG_X86_THERMAL_VECTOR=y
< CONFIG_X86_PKG_TEMP_THERMAL=m
---
> # CONFIG_X86_THERMAL_VECTOR is not set

It seems odd, that making one small change to the .config, results in the entire kernel being recompiled.  Is there a way to avoid that?

Hmm - this version may be interesting.  There are inconsistencies, in the sense of various different boot results, in 10 sequential boot events.  The dmesg logs are attached.


$ tail -n3 dmesglog.5.12.lvtthmr.*       
==> dmesglog.5.12.lvtthmr.1 <==
[    3.755697] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.764074] PCI: CLS 64 bytes, default 64
[    3.768186] Trying to unpack rootfs image as initramfs...

==> dmesglog.5.12.lvtthmr.10 <==
[  147.270555] ACPI: Preparing to enter system sleep state S5
[  147.278663] reboot: Power down
[  147.284389] acpi_power_off called

==> dmesglog.5.12.lvtthmr.2 <==
[    3.758020] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.766394] PCI: CLS 64 bytes, default 64
[    3.770507] Trying to unpack rootfs image as initramfs...

==> dmesglog.5.12.lvtthmr.3 <==
[    1.622582] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.629249] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.645854] ACPI: 6 ACPI AML tables successfully acquired and loaded

==> dmesglog.5.12.lvtthmr.4 <==
[  501.491752] ACPI: Preparing to enter system sleep state S5
[  501.499967] reboot: Power down
[  501.505786] acpi_power_off called

==> dmesglog.5.12.lvtthmr.5 <==
[  225.055556] ACPI: Preparing to enter system sleep state S5
[  225.063645] reboot: Power down
[  225.069318] acpi_power_off called

==> dmesglog.5.12.lvtthmr.6 <==
[  150.364732] ACPI: Preparing to enter system sleep state S5
[  150.373028] reboot: Power down
[  150.378965] acpi_power_off called

==> dmesglog.5.12.lvtthmr.7 <==
[  140.049778] ACPI: Preparing to enter system sleep state S5
[  140.057886] reboot: Power down
[  140.063536] acpi_power_off called

==> dmesglog.5.12.lvtthmr.8 <==
[    1.623091] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.629757] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.646421] ACPI: 6 ACPI AML tables successfully acquired and loaded

==> dmesglog.5.12.lvtthmr.9 <==
[  124.813366] ACPI: Preparing to enter system sleep state S5
[  124.821411] reboot: Power down
[  124.827059] acpi_power_off called

6 of the 10 are full boot, ending with acpi_power_off called.  2 of 10 end at "Trying to unpack rootfs image as initramfs...", and - this is new - boot 3 and 8 do not make it that far, ending after "ACPI: 6 ACPI AML tables successfully acquired and loaded".  "ACPI: Dynamic OEM Table Load:" would have been next, after "ACPI: 6 ACPI AML tables successfully acquired and loaded".

Of note, *none* of these 10 boot events generated the "soft lockup" Stack Trace events.  Also of note, even though boot number 4 is a full boot, there is a 73 second mystery delay.  The delay occurs right after adding swap, and just before "Bluetooth: BNEP".  Boot 4 has other unique characteristics, mentioned below.


$ grep lvtth dmesglog.5.12.lvtthmr.*
dmesglog.5.12.lvtthmr.1:[    1.246282] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.1:[    0.933178] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.10:[    1.245288] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.10:[    0.933148] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.2:[    1.245260] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.2:[    0.933118] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.3:[    1.245958] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.3:[    0.933159] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.4:[    1.247200] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.5:[    1.246849] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.5:[    0.933187] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.6:[    1.246143] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.6:[    0.933146] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.7:[    1.246826] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.7:[    0.932840] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.8:[    1.246467] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.8:[    0.933189] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
dmesglog.5.12.lvtthmr.9:[    1.246288] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
dmesglog.5.12.lvtthmr.9:[    0.933210] intel_init_thermal: CPU1, lvtthmr_init: 0x10000

Note that boot number 4 is unique, in that "intel_init_thermal: CPU1, lvtthmr_init: 0x10000" is never seen.


$ grep -i monitor dmesglog.5.12.lvtthmr.*
dmesglog.5.12.lvtthmr.1:[    0.933178] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.10:[    0.933148] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.10:[    4.152122] Monitor-Mwait will be used to enter C-1 state
dmesglog.5.12.lvtthmr.10:[    4.158004] Monitor-Mwait will be used to enter C-2 state
dmesglog.5.12.lvtthmr.10:[    8.106471] drop_monitor: Initializing network drop monitor service
dmesglog.5.12.lvtthmr.2:[    0.933118] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.3:[    0.933159] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.4:[   13.613968] Monitor-Mwait will be used to enter C-1 state
dmesglog.5.12.lvtthmr.4:[   13.619845] Monitor-Mwait will be used to enter C-2 state
dmesglog.5.12.lvtthmr.4:[   17.456124] drop_monitor: Initializing network drop monitor service
dmesglog.5.12.lvtthmr.5:[    0.933187] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.5:[    4.157058] Monitor-Mwait will be used to enter C-1 state
dmesglog.5.12.lvtthmr.5:[    4.162940] Monitor-Mwait will be used to enter C-2 state
dmesglog.5.12.lvtthmr.5:[    8.170316] drop_monitor: Initializing network drop monitor service
dmesglog.5.12.lvtthmr.6:[    0.933146] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.6:[    4.159566] Monitor-Mwait will be used to enter C-1 state
dmesglog.5.12.lvtthmr.6:[    4.165450] Monitor-Mwait will be used to enter C-2 state
dmesglog.5.12.lvtthmr.6:[    8.222319] drop_monitor: Initializing network drop monitor service
dmesglog.5.12.lvtthmr.7:[    0.932840] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.7:[    4.158158] Monitor-Mwait will be used to enter C-1 state
dmesglog.5.12.lvtthmr.7:[    4.164046] Monitor-Mwait will be used to enter C-2 state
dmesglog.5.12.lvtthmr.7:[    8.263059] drop_monitor: Initializing network drop monitor service
dmesglog.5.12.lvtthmr.8:[    0.933189] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.9:[    0.933210] CPU0: Thermal monitoring enabled (TM2)
dmesglog.5.12.lvtthmr.9:[    4.159696] Monitor-Mwait will be used to enter C-1 state
dmesglog.5.12.lvtthmr.9:[    4.165581] Monitor-Mwait will be used to enter C-2 state
dmesglog.5.12.lvtthmr.9:[    8.203103] drop_monitor: Initializing network drop monitor service

Again, boot number 4 is unique, in that "CPU0: Thermal monitoring enabled (TM2)" is never seen. On the abbreviated boot 3 and 8, "CPU0: Thermal monitoring enabled (TM2)" is still seen.

These varying results may indicate that some initialization step is being missed, resulting in random variation in the initial state.

James

[-- Attachment #2: dmesglog.7bb39313cd62.full --]
[-- Type: text/plain, Size: 69108 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.11.0-rc2-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #38 SMP PREEMPT Wed, 19 May 2021 02:13:55 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.162 MHz processor
[    0.001320] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001328] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001337] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.001345] MTRR default type: uncachable
[    0.001349] MTRR fixed ranges enabled:
[    0.001352]   00000-9FFFF write-back
[    0.001355]   A0000-BFFFF uncachable
[    0.001358]   C0000-CFFFF write-protect
[    0.001361]   D0000-EFFFF uncachable
[    0.001363]   F0000-FFFFF write-protect
[    0.001366] MTRR variable ranges enabled:
[    0.001368]   0 base 000000000 mask F80000000 write-back
[    0.001373]   1 base 080000000 mask FC0000000 write-back
[    0.001377]   2 base 0C0000000 mask FF0000000 write-back
[    0.001380]   3 base 0D0000000 mask FF8000000 write-back
[    0.001384]   4 base 0FEDA0000 mask FFFFE0000 uncachable
[    0.001387]   5 disabled
[    0.001390]   6 disabled
[    0.001392]   7 disabled
[    0.002296] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003157] total RAM covered: 3456M
[    0.003888] Found optimal setting for mtrr clean up
[    0.003891]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031942] check: Scanning 1 areas for low memory corruption
[    0.119698] printk: log_buf_len: 16777216 bytes
[    0.119709] printk: early log buf free: 128016(97%)
[    0.119712] RAMDISK: [mem 0x36445000-0x37219fff]
[    0.119730] ACPI: Early table checksum verification disabled
[    0.119745] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119753] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119768] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119780] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119789] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119795] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119802] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119810] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119818] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119825] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119834] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119842] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119849] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119857] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119865] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119872] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119890] ACPI: Local APIC address 0xfee00000
[    0.119991] No NUMA configuration found
[    0.119994] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.120002] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.120066] Zone ranges:
[    0.120068]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.120073]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.120076]   Normal   empty
[    0.120080]   Device   empty
[    0.120082] Movable zone start for each node
[    0.120085] Early memory node ranges
[    0.120086]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.120090]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.120101] Zeroed struct page in unavailable ranges: 146 pages
[    0.120103] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120108] On node 0 totalpages: 884590
[    0.120111]   DMA zone: 64 pages used for memmap
[    0.120113]   DMA zone: 21 pages reserved
[    0.120116]   DMA zone: 3998 pages, LIFO batch:0
[    0.120306]   DMA32 zone: 13760 pages used for memmap
[    0.120309]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.171208] ACPI: PM-Timer IO Port: 0x1008
[    0.171217] ACPI: Local APIC address 0xfee00000
[    0.171231] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171236] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171254] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171260] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171264] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171269] ACPI: IRQ0 used by override.
[    0.171272] ACPI: IRQ9 used by override.
[    0.171276] Using ACPI (MADT) for SMP configuration information
[    0.171279] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171291] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171317] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171322] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171325] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171327] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171331] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171334] Booting paravirtualized kernel on bare hardware
[    0.171341] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180029] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.180957] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.180970] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.180976] pcpu-alloc: [0] 0 1 
[    0.181015] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181021] Policy zone: DMA32
[    0.181025] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183014] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.183954] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184033] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.237168] Memory: 3349200K/3538360K available (14344K kernel code, 2026K rwdata, 8876K rodata, 1644K init, 4412K bss, 188900K reserved, 0K cma-reserved)
[    0.237191] random: get_random_u64 called from __kmem_cache_create+0x26/0x530 with crng_init=0
[    0.237424] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.237457] Kernel/User page tables isolation: enabled
[    0.237498] ftrace: allocating 41665 entries in 163 pages
[    0.260465] ftrace: allocated 163 pages with 4 groups
[    0.260750] rcu: Preemptible hierarchical RCU implementation.
[    0.260754] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.260756] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.260759] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.260762] 	Trampoline variant of Tasks RCU enabled.
[    0.260764] 	Rude variant of Tasks RCU enabled.
[    0.260765] 	Tracing variant of Tasks RCU enabled.
[    0.260767] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.260770] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.267215] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.267545] Console: colour dummy device 80x25
[    0.267886] printk: console [tty17] enabled
[    1.126742] printk: console [ttyS0] enabled
[    1.130938] ACPI: Core revision 20201113
[    1.135009] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.144134] APIC: Switch to symmetric I/O mode setup
[    1.149572] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.170797] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984a78eb08, max_idle_ns: 881590510376 ns
[    1.181295] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.58 BogoMIPS (lpj=6650540)
[    1.184627] pid_max: default: 32768 minimum: 301
[    1.187996] LSM: Security Framework initializing
[    1.191300] Yama: becoming mindful.
[    1.194637] LSM support for eBPF active
[    1.198010] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.201324] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.208013] process: using mwait in idle threads
[    1.211295] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.214626] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.217961] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.221295] Spectre V2 : Mitigation: Full generic retpoline
[    1.224625] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.227959] Speculative Store Bypass: Vulnerable
[    1.231295] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.234869] Freeing SMP alternatives memory: 36K
[    1.349539] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.351505] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.354631] core: PEBS disabled due to CPU errata
[    1.357960] ... version:                2
[    1.361292] ... bit width:              40
[    1.364626] ... generic registers:      2
[    1.367959] ... value mask:             000000ffffffffff
[    1.371292] ... max period:             000000007fffffff
[    1.374626] ... fixed-purpose events:   3
[    1.377959] ... event mask:             0000000700000003
[    1.381478] rcu: Hierarchical SRCU implementation.
[    1.385504] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.388058] smp: Bringing up secondary CPUs ...
[    1.391577] x86: Booting SMP configuration:
[    1.394637] .... node  #0, CPUs:      #1
[    1.398114] smp: Brought up 1 node, 2 CPUs
[    1.404634] smpboot: Max logical packages: 1
[    1.407960] smpboot: Total of 2 processors activated (7983.17 BogoMIPS)
[    1.414670] devtmpfs: initialized
[    1.418046] x86/mm: Memory block size: 128MB
[    1.421979] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.431367] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.434638] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.441295] pinctrl core: initialized pinctrl subsystem
[    1.444785] PM: RTC time: 19:49:08, date: 2021-05-21
[    1.448159] NET: Registered protocol family 16
[    1.451665] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.454774] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.458110] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.461308] audit: initializing netlink subsys (disabled)
[    1.464669] audit: type=2000 audit(1621626547.306:1): state=initialized audit_enabled=0 res=1
[    1.464863] thermal_sys: Registered thermal governor 'fair_share'
[    1.467962] thermal_sys: Registered thermal governor 'bang_bang'
[    1.474626] thermal_sys: Registered thermal governor 'step_wise'
[    1.481293] thermal_sys: Registered thermal governor 'user_space'
[    1.487959] thermal_sys: Registered thermal governor 'power_allocator'
[    1.491337] cpuidle: using governor ladder
[    1.497973] cpuidle: using governor menu
[    1.501450] ACPI: bus type PCI registered
[    1.504628] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.508086] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.511296] PCI: not using MMCONFIG
[    1.514626] PCI: Using configuration type 1 for base access
[    1.520356] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.524787] fbcon: Taking over console
[    1.527975] ACPI: Added _OSI(Module Device)
[    1.531302] ACPI: Added _OSI(Processor Device)
[    1.534631] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.541293] ACPI: Added _OSI(Processor Aggregator Device)
[    1.544626] ACPI: Added _OSI(Linux-Dell-Video)
[    1.551293] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.554626] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.575507] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.634950] ACPI: Dynamic OEM Table Load:
[    1.637965] ACPI: SSDT 0xFFFF95D3C139F400 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.648513] ACPI: Dynamic OEM Table Load:
[    1.651308] ACPI: SSDT 0xFFFF95D3C1A06800 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.662356] ACPI: Dynamic OEM Table Load:
[    1.667963] ACPI: SSDT 0xFFFF95D3C19E9A00 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.675441] ACPI: Dynamic OEM Table Load:
[    1.681297] ACPI: SSDT 0xFFFF95D3C19976C0 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.689239] ACPI: EC: EC started
[    1.691292] ACPI: EC: interrupt blocked
[    1.704814] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.711297] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.717959] ACPI: Interpreter enabled
[    1.721320] ACPI: (supports S0 S3 S4 S5)
[    1.724627] ACPI: Using IOAPIC for interrupt routing
[    1.731337] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.738961] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.747964] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.758109] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.768429] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.782913] ACPI: Power Resource [C1F8] (on)
[    1.788741] ACPI: Power Resource [C207] (on)
[    1.792535] ACPI: Power Resource [C224] (on)
[    1.802288] ACPI: Power Resource [C22C] (on)
[    1.812255] ACPI: Power Resource [C334] (off)
[    1.818061] ACPI: Power Resource [C335] (off)
[    1.821394] ACPI: Power Resource [C336] (off)
[    1.824732] ACPI: Power Resource [C337] (off)
[    1.831391] ACPI: Power Resource [C338] (off)
[    1.834726] ACPI: Power Resource [C339] (off)
[    1.838069] ACPI: Power Resource [C33A] (off)
[    1.844727] ACPI: Power Resource [C33B] (off)
[    1.848056] ACPI: Power Resource [C33C] (off)
[    1.851393] ACPI: Power Resource [C33D] (off)
[    1.858015] ACPI: Power Resource [C33E] (off)
[    1.869336] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.874634] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.884633] acpi PNP0A08:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    1.891307] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.908494] PCI host bridge to bus 0000:00
[    1.911294] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.917960] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.927960] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.934626] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    1.941293] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    1.947959] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    1.954626] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.961311] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    1.968137] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    1.974693] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    1.981507] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    1.984650] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    1.994758] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    1.998152] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.004776] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.011491] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.018108] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.024824] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.031445] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.038161] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.041349] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.048165] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.054683] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.061484] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.064683] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.071484] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.078016] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.084836] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.091312] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.094743] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.101462] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.108220] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.114694] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.121297] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.131295] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.137965] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.144626] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.151481] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.157981] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.164636] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.167969] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.174636] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.181302] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.184649] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.191293] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.197963] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.207960] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.211471] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.217978] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.224638] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.231302] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.234635] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.241302] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.247969] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.254692] pci 0000:00:1f.2: PME# supported from D3hot
[    2.258219] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.264650] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.271306] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.277972] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.284671] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.291313] pci 0000:01:00.0: enabling Extended Tags
[    2.294715] pci 0000:01:00.0: supports D1 D2
[    2.298084] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.307976] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.314628] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.321294] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.327962] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.334718] acpiphp: Slot [1] registered
[    2.338117] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.344775] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.351583] pci 0000:08:00.0: enabling Extended Tags
[    2.358400] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.365030] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.374692] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.377965] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.384834] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.391402] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.398499] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.404969] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.414693] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.421301] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.428111] acpiphp: Slot [1-1] registered
[    2.431348] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.434630] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.441296] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.447991] pci_bus 0000:02: extended config space not accessible
[    2.454737] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.461319] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.468023] pci 0000:02:06.0: supports D1 D2
[    2.471293] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.478079] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.484654] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.491307] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.498088] pci 0000:02:06.1: supports D1 D2
[    2.501293] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.508047] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.514651] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.518109] pci 0000:02:06.2: supports D1 D2
[    2.524627] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.531379] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.534651] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.541433] pci 0000:02:06.3: supports D1 D2
[    2.547963] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.551382] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.557985] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.564639] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.571420] pci 0000:02:06.4: supports D1 D2
[    2.574626] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.581376] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.587966] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.594632] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.604626] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.611295] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.621293] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.631293] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.641293] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.647997] pci_bus 0000:03: extended config space not accessible
[    2.654651] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.661298] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.670223] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.678174] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.681503] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.688169] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.694836] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.698168] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.704774] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.711484] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.719562] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.719562] ACPI: EC: interrupt unblocked
[    2.727960] ACPI: EC: event unblocked
[    2.731292] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.734625] ACPI: EC: GPE=0x16
[    2.737961] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.744630] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.751410] iommu: Default domain type: Translated 
[    2.757987] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.761291] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.771297] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.777960] vgaarb: loaded
[    2.781613] SCSI subsystem initialized
[    2.784660] libata version 3.00 loaded.
[    2.787967] ACPI: bus type USB registered
[    2.791320] usbcore: registered new interface driver usbfs
[    2.794638] usbcore: registered new interface driver hub
[    2.797969] usbcore: registered new device driver usb
[    2.801335] pps_core: LinuxPPS API ver. 1 registered
[    2.804626] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.807963] PTP clock support registered
[    2.811310] EDAC MC: Ver: 3.0.0
[    2.814877] NetLabel: Initializing
[    2.817961] NetLabel:  domain hash size = 128
[    2.821293] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.824652] NetLabel:  unlabeled traffic allowed by default
[    2.827966] PCI: Using ACPI for IRQ routing
[    2.833752] PCI: pci_cache_line_size set to 64 bytes
[    2.834717] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.837963] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.842918] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.847972] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.851293] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.861291] clocksource: Switched to clocksource tsc-early
[    2.885298] VFS: Disk quotas dquot_6.6.0
[    2.889257] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.896261] pnp: PnP ACPI init
[    2.899624] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.906583] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.913530] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.920484] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.928264] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    2.936285] pnp 00:02: [dma 1]
[    2.939449] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    2.946134] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    2.953384] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.959970] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    2.966519] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    2.975410] system 00:07: [io  0x0500-0x055f] has been reserved
[    2.981320] system 00:07: [io  0x0800-0x080f] has been reserved
[    2.987228] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    2.993828] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.000433] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.008264] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.014175] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.020083] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.025991] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.031898] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.038499] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.045444] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.052043] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.058644] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.065250] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.072443] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.079046] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.085651] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.092456] pnp: PnP ACPI: found 10 devices
[    3.103925] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.112873] NET: Registered protocol family 2
[    3.117503] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.126142] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.134275] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.141661] TCP: Hash tables configured (established 32768 bind 32768)
[    3.148332] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.155764] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.162491] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.169747] NET: Registered protocol family 1
[    3.174109] NET: Registered protocol family 44
[    3.178565] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.186731] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.198182] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.206339] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.217787] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.229246] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.237689] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.245508] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.253323] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.261138] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.267308] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.273475] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.279645] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.286854] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.291809] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.297891] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.304666] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.312394] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.317348] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.323433] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.330207] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.337938] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.342893] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.348976] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.355752] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.363481] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.368439] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.374523] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.381298] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.389033] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.396332] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.403019] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.410052] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.416221] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.422390] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.429256] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.436378] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.443843] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.449143] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.455225] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.461308] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.468084] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.473298] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.479382] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.486163] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.492329] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.498497] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.505368] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.512229] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.519088] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.525948] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.531507] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.537760] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.544965] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.550525] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.556776] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.563984] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.569545] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.575798] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.583003] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.588561] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.594814] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.602018] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.607578] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.613831] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.619998] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.626165] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.633022] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.639881] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.646738] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.653596] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.659155] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.664713] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.672873] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.681249] PCI: CLS 64 bytes, default 64
[    3.685366] Trying to unpack rootfs image as initramfs...
[    3.864777] Freeing initrd memory: 14164K
[    3.869445] check: Scanning for low memory corruption every 60 seconds
[    3.876520] Initialise system trusted keyrings
[    3.880986] Key type blacklist registered
[    3.885104] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.893856] zbud: loaded
[    3.910821] Key type asymmetric registered
[    3.914916] Asymmetric key parser 'x509' registered
[    3.919797] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    3.927246] io scheduler mq-deadline registered
[    3.931775] io scheduler kyber registered
[    3.935814] io scheduler bfq registered
[    3.941251] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.948010] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    3.954183] vesafb: scrolling: redraw
[    3.957838] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    3.963427] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    3.972778] Console: switching to colour frame buffer device 175x65
[    4.068038] fb0: VESA VGA frame buffer device
[    4.072802] intel_idle: MWAIT substates: 0x22220
[    4.081729] Monitor-Mwait will be used to enter C-1 state
[    4.087614] Monitor-Mwait will be used to enter C-2 state
[    4.093491] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.098611] intel_idle: v0.5.1 model 0xF
[    4.102982] intel_idle: Local APIC timer is reliable in C1
[    4.109380] ACPI: AC Adapter [C1C3] (on-line)
[    4.114215] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.123331] ACPI: Sleep Button [C24D]
[    4.127367] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.136285] ACPI: Lid Switch [C245]
[    4.140134] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.154670] ACPI: Power Button [PWRF]
[    4.209861] thermal LNXTHERM:00: registered as thermal_zone0
[    4.216076] ACPI: Thermal Zone [TZ0] (58 C)
[    4.240110] thermal LNXTHERM:01: registered as thermal_zone1
[    4.246261] ACPI: Thermal Zone [TZ1] (58 C)
[    4.274995] thermal LNXTHERM:02: registered as thermal_zone2
[    4.281150] ACPI: Thermal Zone [TZ2] (57 C)
[    4.304840] thermal LNXTHERM:03: registered as thermal_zone3
[    4.310993] ACPI: Thermal Zone [TZ3] (44 C)
[    4.332630] thermal LNXTHERM:04: registered as thermal_zone4
[    4.338787] ACPI: Thermal Zone [TZ4] (16 C)
[    4.349238] thermal LNXTHERM:05: registered as thermal_zone5
[    4.355438] ACPI: Thermal Zone [TZ5] (66 C)
[    4.360254] battery: ACPI: Battery Slot [C1C5] (battery absent)
[    4.360343] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.366860] battery: ACPI: Battery Slot [C1C4] (battery absent)
[    4.373798] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.391260] Non-volatile memory driver v1.3
[    4.395822] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.403106] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.411249] ahci 0000:00:1f.2: version 3.0
[    4.416009] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.423226] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.432209] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.441504] scsi host0: ahci
[    4.444895] scsi host1: ahci
[    4.448217] scsi host2: ahci
[    4.478053] scsi host3: ahci
[    4.507315] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.541391] ata2: DUMMY
[    4.570252] ata3: DUMMY
[    4.598824] ata4: DUMMY
[    4.627135] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.659842] ehci-pci: EHCI PCI platform driver
[    4.690461] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.721705] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.755222] ehci-pci 0000:00:1d.7: debug port 1
[    4.789438] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.831315] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.862967] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.11
[    4.897300] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    4.929455] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    4.929464] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.000344] clocksource: Switched to clocksource tsc
[    5.000364] usb usb1: Product: EHCI Host Controller
[    5.064331] usb usb1: Manufacturer: Linux 5.11.0-rc2-1 ehci_hcd
[    5.097201] usb usb1: SerialNumber: 0000:00:1d.7
[    5.128757] hub 1-0:1.0: USB hub found
[    5.159191] hub 1-0:1.0: 8 ports detected
[    5.189940] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.222560] ohci-pci: OHCI PCI platform driver
[    5.222574] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.253204] uhci_hcd: USB Universal Host Controller Interface driver
[    5.320008] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.320681] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.351571] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.386555] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.421204] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.490110] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.490134] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.525870] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.559393] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    5.630602] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.630607] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.665479] usb usb2: Product: UHCI Host Controller
[    5.665482] usb usb2: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    5.665484] usb usb2: SerialNumber: 0000:00:1d.0
[    5.665663] hub 2-0:1.0: USB hub found
[    5.699284] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.766697] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.796386] hub 2-0:1.0: 2 ports detected
[    5.826976] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.859592] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.925605] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.961942] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    5.994875] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    6.030239] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.101334] ata1.00: configured for UDMA/100
[    6.134505] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.167076] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    6.200924] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    6.237728] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.274263] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.274267] usb usb3: Product: UHCI Host Controller
[    6.274269] usb usb3: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    6.274271] usb usb3: SerialNumber: 0000:00:1d.1
[    6.274416] hub 3-0:1.0: USB hub found
[    6.310474] sd 0:0:0:0: [sda] Write Protect is off
[    6.346369] hub 3-0:1.0: 2 ports detected
[    6.379833] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.414657] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.447372] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.479243] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.512216] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.544046] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.756934] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.792928] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    6.831652] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.842261]  sda: sda1 sda2 sda3 sda4
[    6.869249] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    6.903686] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.942234] usb usb4: Product: UHCI Host Controller
[    7.013544] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.052133] usb usb4: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    7.052136] usb usb4: SerialNumber: 0000:00:1d.2
[    7.052300] hub 4-0:1.0: USB hub found
[    7.089275] random: fast init done
[    7.089280] usb 2-1: Product: HP Integrated Module
[    7.089283] usb 2-1: Manufacturer: Broadcom Corp
[    7.260290] hub 4-0:1.0: 2 ports detected
[    7.294108] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.328938] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.366125] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.400848] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.436378] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.11
[    7.474729] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.511424] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.549115] usb usb5: Product: UHCI Host Controller
[    7.584139] usb usb5: Manufacturer: Linux 5.11.0-rc2-1 uhci_hcd
[    7.620069] usb usb5: SerialNumber: 0000:00:1d.3
[    7.654436] hub 5-0:1.0: USB hub found
[    7.687398] hub 5-0:1.0: 2 ports detected
[    7.720379] usbcore: registered new interface driver usbserial_generic
[    7.751361] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    7.755838] usbserial: USB Serial support registered for generic
[    7.793104] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    7.828261] rtc_cmos 00:04: RTC can wake from S4
[    7.864107] usb 2-2: Product: Fingerprint Sensor
[    7.897544] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    7.931046] rtc_cmos 00:04: registered as rtc0
[    7.966082] hpet: Lost 1 RTC interrupts
[    8.031710] rtc_cmos 00:04: setting system clock to 2021-05-21T19:49:15 UTC (1621626555)
[    8.069178] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    8.106311] intel_pstate: CPU model not supported
[    8.140232] ledtrig-cpu: registered to indicate activity on CPUs
[    8.175559] hid: raw HID events driver (C) Jiri Kosina
[    8.209712] drop_monitor: Initializing network drop monitor service
[    8.244841] Initializing XFRM netlink socket
[    8.277782] NET: Registered protocol family 10
[    8.319304] Segment Routing with IPv6
[    8.350948] RPL Segment Routing with IPv6
[    8.355141] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.382706] NET: Registered protocol family 17
[    8.419250] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.487669] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.487701] usb 4-1: Product: USB Receiver
[    8.553133] microcode: Microcode Update Driver: v2.2.
[    8.553142] IPI shorthand broadcast: enabled
[    8.553148] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.585949] sched_clock: Marking stable (7695408442, 890496510)->(8823874397, -237969445)
[    8.617718] usb 4-1: Manufacturer: Logitech
[    8.722021] registered taskstats version 1
[    8.754412] Loading compiled-in X.509 certificates
[    8.793149] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.832664] zswap: loaded using pool lz4/z3fold
[    8.866398] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    8.904365] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    8.904480] Key type ._fscrypt registered
[    8.941350] hub 1-7:1.0: USB hub found
[    8.974295] Key type .fscrypt registered
[    9.006933] hub 1-7:1.0: 4 ports detected
[    9.039335] Key type fscrypt-provisioning registered
[    9.039987] PM:   Magic number: 5:376:850
[    9.137583] RAS: Correctable Errors collector initialized.
[    9.174008] Freeing unused decrypted memory: 2036K
[    9.207274] Freeing unused kernel image (initmem) memory: 1644K
[    9.241196] Write protecting the kernel read-only data: 26624k
[    9.276164] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.311339] Freeing unused kernel image (rodata/data gap) memory: 1364K
[    9.409662] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.443618] rodata_test: all tests were successful
[    9.475991] x86/mm: Checking user space page tables
[    9.569316] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.603626] Run /init as init process
[    9.635062]   with arguments:
[    9.665619]     /init
[    9.695231]   with environment:
[    9.725592]     HOME=/
[    9.755037]     TERM=linux
[    9.784373]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.869376] Linux agpgart interface v0.103
[   10.006045] [drm] radeon kernel modesetting enabled.
[   10.037433] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[   10.070741] fb0: switching to radeondrmfb from VESA VGA
[   10.102784] Console: switching to colour dummy device 80x25
[   10.108442] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.114651] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.123049] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.136246] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.142243] ATOM BIOS: HP
[   10.144886] [drm] Generation 2 PCI interface, using max accessible memory
[   10.151661] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.160349] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.167928] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.172721] [drm] RAM width 128bits DDR
[   10.176650] [TTM] Zone  kernel: Available graphics memory: 1685370 KiB
[   10.183194] [drm] radeon: 256M of VRAM memory ready
[   10.188063] [drm] radeon: 512M of GTT memory ready.
[   10.192946] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.200049] [drm] radeon: power management initialized
[   10.221205] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.228996] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.235876] radeon 0000:01:00.0: WB enabled
[   10.240054] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.248180] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.254060] radeon 0000:01:00.0: radeon: using MSI.
[   10.258958] [drm] radeon: irq initialized.
[   10.263058] [drm] Loading R500 Microcode
[   10.267503] [drm] radeon: ring at 0x0000000010001000
[   10.272513] [drm] ring test succeeded in 11 usecs
[   10.277681] [drm] ib test succeeded in 0 usecs
[   10.282818] [drm] Radeon Display Connectors
[   10.287558] [drm] Connector 0:
[   10.290631] [drm]   VGA-1
[   10.293251] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.300635] [drm]   Encoders:
[   10.303598] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.308231] [drm] Connector 1:
[   10.311275] [drm]   LVDS-1
[   10.313983] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.321373] [drm]   Encoders:
[   10.324331] [drm]     LCD1: INTERNAL_LVTM1
[   10.328425] [drm] Connector 2:
[   10.331478] [drm]   SVIDEO-1
[   10.334349] [drm]   Encoders:
[   10.337309] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.341828] [drm] Connector 3:
[   10.344876] [drm]   DVI-I-1
[   10.347661] [drm]   HPD1
[   10.350188] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.357566] [drm]   Encoders:
[   10.360526] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.717347] [drm] fb mappable at 0xE00C0000
[   10.721526] [drm] vram apper at 0xE0000000
[   10.725614] [drm] size 7258112
[   10.728662] [drm] fb depth is 24
[   10.731884] [drm]    pitch is 6912
[   10.735373] fbcon: radeondrmfb (fb0) is primary device
[   10.792150] Console: switching to colour frame buffer device 210x65
[   10.809420] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.848069] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   11.006927] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   11.045463] sdhci: Secure Digital Host Controller Interface driver
[   11.051695] sdhci: Copyright(c) Pierre Ossman
[   11.053470] i8042: Detected active multiplexing controller, rev 1.1
[   11.121687] ata_piix 0000:00:1f.1: version 2.13
[   11.129840] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   11.141685] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.149780] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.155316] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   11.161387] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   11.166847] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   11.172197] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   11.175764] scsi host4: ata_piix
[   11.181542] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.192994] scsi host5: ata_piix
[   11.196432] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.203447] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.210625] ata6: port disabled--ignoring
[   11.214946] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.223015] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.232570] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.247912] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.260884] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.314844] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.327812] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.344232] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.356634] usbcore: registered new interface driver usbhid
[   11.362249] usbhid: USB HID core driver
[   11.388389] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.424029] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.476271] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.504642] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.513343] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.561796] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.607956] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.623135] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.653317] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.668720] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.771588] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.914352] raid6: skip pq benchmark and using algorithm sse2x4
[   11.922956] raid6: using ssse3x2 recovery algorithm
[   11.932373] xor: measuring software checksum speed
[   11.940796]    prefetch64-sse  :  9807 MB/sec
[   11.948955]    generic_sse     :  8483 MB/sec
[   11.956042] xor: using function: prefetch64-sse (9807 MB/sec)
[   12.078140] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   12.114184] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 220025 /dev/sda4 scanned by systemd-udevd (130)
[   12.218421] BTRFS info (device sda4): disk space caching is enabled
[   12.227691] BTRFS info (device sda4): has skinny extents
[   14.088200] random: crng init done
[   21.134266] fuse: init (API version 7.33)
[   21.395206] i2c /dev entries driver
[   22.386568] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   22.394748] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   22.451901] Asymmetric key parser 'pkcs8' registered
[   22.670871] BTRFS info (device sda4): use zstd compression, level 3
[   22.679958] BTRFS info (device sda4): disk space caching is enabled
[   26.616332] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   26.895150] intel_rng: FWH not detected
[   27.091154] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20201113/utaddress-204)
[   27.134540] ACPI: This conflict may cause random problems and system instability
[   27.134583] hp_accel: laptop model unknown, using default axes configuration
[   27.145024] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   27.172254] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   27.194809] ACPI: This conflict may cause random problems and system instability
[   27.199336] lis3lv02d: 12 bits sensor found
[   27.212947] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   27.229974] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20201113/utaddress-204)
[   27.253179] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   27.274587] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   27.289218] ACPI: This conflict may cause random problems and system instability
[   27.300081] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   27.347609] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   27.364832] [Firmware Bug]: _BCQ is used instead of _BQC
[   27.376768] ACPI: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   27.389089] acpi device:02: registered as cooling_device13
[   27.398479] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input23
[   27.475425] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input24
[   27.570953] parport_pc 00:02: reported by Plug and Play ACPI
[   27.589071] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   27.740648] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   27.768020] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   27.782144] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   27.793494] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   27.837011] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   27.869070] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   27.911301] tpm tpm0: Operation Timed out
[   27.929027] tpm tpm0: Operation Timed out
[   27.941347] tpm tpm0: Adjusting TPM timeout parameters.
[   27.963754] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   27.982234] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   28.132202] mousedev: PS/2 mouse device common for all mice
[   28.144043] leds_ss4200: no LED devices found
[   28.390116] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   28.402441] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   28.413336] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   28.430896] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   28.442398] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   28.452511] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   28.463343] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   28.474127] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   28.484443] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   28.495148] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   28.504963] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   28.755245] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   28.778839] tpm tpm0: TPM is disabled/deactivated (0x7)
[   28.804640] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   28.857994] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   28.915515] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   28.962259] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   29.031304]  excluding 0xf4200000-0xf423ffff
[   29.077235] Bluetooth: Core ver 2.22
[   29.084506] NET: Registered protocol family 31
[   29.091856] Bluetooth: HCI device and connection manager initialized
[   29.101310] Bluetooth: HCI socket layer initialized
[   29.109940] Bluetooth: L2CAP socket layer initialized
[   29.128822] Bluetooth: SCO socket layer initialized
[   29.360272] tg3 0000:08:00.0 ens1: renamed from eth0
[   29.452308] ppdev: user-space parallel port driver
[   29.484337] input: HP WMI hotkeys as /devices/virtual/input/input26
[   29.496404] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   29.512515] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   29.524146] iwl3945: hw_scan is disabled
[   29.534669] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   29.637337] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   29.648647] gpio_ich gpio_ich.2.auto: GPIO from 462 to 511
[   29.658242] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   29.669840] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   29.979073] iTCO_vendor_support: vendor-support=0
[   29.996860] usbcore: registered new interface driver btusb
[   30.123882] intel_powerclamp: No package C-state available
[   30.182791] intel_powerclamp: No package C-state available
[   30.227031] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   30.227906] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   30.240598] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   30.255009] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   30.276927] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   30.286846] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   30.295483] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   30.303207] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   30.311043] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   30.319653] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   30.522087] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   30.538742] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   30.550091] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   31.737986] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[   42.291828] bond0: (slave ens1): Enslaving as a backup interface with a down link
[   42.739654] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[   42.799179] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   42.832665] Bluetooth: BNEP filters: protocol multicast
[   42.841039] Bluetooth: BNEP socket layer initialized
[   42.851374] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[   43.370513] NET: Registered protocol family 38
[   44.456536] cryptd: max_cpu_qlen set to 1000
[   45.202948] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[   45.213702] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[   45.224188] wlan0: authenticated
[   45.234663] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[   45.263972] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x11 status=0 aid=1)
[   45.275925] wlan0: associated
[   45.282789] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[   45.293878] bond0: (slave wlan0): making interface the new active one
[   45.303498] bond0: active interface up!
[   45.310594] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready

Arch Linux 5.11.0-rc2-1 (ttyS0)

tourmaline login: [   78.778754] Bluetooth: RFCOMM TTY layer initialized
[   78.783655] Bluetooth: RFCOMM socket layer initialized
[   78.788818] Bluetooth: RFCOMM ver 1.11
[  252.607296] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  255.041753] CE: hpet increased min_delta_ns to 20115 nsec
[  255.042025] CE: hpet increased min_delta_ns to 30172 nsec
[  255.042299] CE: hpet increased min_delta_ns to 45258 nsec
[  261.065058] wlan0: deauthenticating from xx:xx:xx:xx:xx:xx by local choice (Reason: 3=DEAUTH_LEAVING)
[  261.168157] bond0: (slave wlan0): link status definitely down, disabling slave
[  261.175404] bond0: now running without any active interface!
[  261.966594] bond0: (slave ens1): Releasing backup interface
[  262.325594] bond0: (slave wlan0): Releasing backup interface
[  262.613623] bond0 (unregistering): Released all slaves
[  265.515215] BTRFS info (device sda4): disk space caching is enabled
[  266.706560] kvm: exiting hardware virtualization
[  267.132780] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  267.140605] sd 0:0:0:0: [sda] Stopping disk
[  267.583952] ACPI: Preparing to enter system sleep state S5
[  267.592259] reboot: Power down
[  267.598200] acpi_power_off called

[-- Attachment #3: dmesglog.5.12.lvtthmr.1 --]
[-- Type: application/x-troff-man, Size: 37903 bytes --]

[-- Attachment #4: dmesglog.5.12.lvtthmr.2 --]
[-- Type: application/x-troff-man, Size: 37903 bytes --]

[-- Attachment #5: dmesglog.5.12.lvtthmr.3 --]
[-- Type: application/x-troff-man, Size: 15316 bytes --]

[-- Attachment #6: dmesglog.5.12.lvtthmr.4 --]
[-- Type: application/x-troff-man, Size: 69282 bytes --]

[-- Attachment #7: dmesglog.5.12.lvtthmr.5 --]
[-- Type: application/x-troff-man, Size: 69806 bytes --]

[-- Attachment #8: dmesglog.5.12.lvtthmr.6 --]
[-- Type: application/x-troff-man, Size: 69778 bytes --]

[-- Attachment #9: dmesglog.5.12.lvtthmr.7 --]
[-- Type: application/x-troff-man, Size: 69732 bytes --]

[-- Attachment #10: dmesglog.5.12.lvtthmr.8 --]
[-- Type: application/x-troff-man, Size: 15316 bytes --]

[-- Attachment #11: dmesglog.5.12.lvtthmr.9 --]
[-- Type: text/plain, Size: 69670 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #42 SMP PREEMPT Fri, 21 May 2021 16:25:34 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.142 MHz processor
[    0.001341] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001348] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001357] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002275] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003129] total RAM covered: 3456M
[    0.003863] Found optimal setting for mtrr clean up
[    0.003865]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031894] check: Scanning 1 areas for low memory corruption
[    0.119509] printk: log_buf_len: 16777216 bytes
[    0.119517] printk: early log buf free: 128664(98%)
[    0.119521] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119534] ACPI: Early table checksum verification disabled
[    0.119548] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119557] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119570] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119582] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119590] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119596] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119603] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119610] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119617] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119624] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119632] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119639] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119646] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119654] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119661] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119669] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119675] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119679] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119682] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119685] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119688] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119691] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119693] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119696] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119699] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119701] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119704] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119706] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119709] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119712] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119729] ACPI: Local APIC address 0xfee00000
[    0.119830] No NUMA configuration found
[    0.119833] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119841] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.119904] Zone ranges:
[    0.119907]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.119911]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.119915]   Normal   empty
[    0.119918]   Device   empty
[    0.119921] Movable zone start for each node
[    0.119923] Early memory node ranges
[    0.119925]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.119928]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.119933] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.119936] On node 0 totalpages: 884590
[    0.119939]   DMA zone: 64 pages used for memmap
[    0.119942]   DMA zone: 21 pages reserved
[    0.119944]   DMA zone: 3998 pages, LIFO batch:0
[    0.121433]   DMA zone: 28770 pages in unavailable ranges
[    0.121438]   DMA32 zone: 13760 pages used for memmap
[    0.121441]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170753]   DMA32 zone: 48 pages in unavailable ranges
[    0.171211] ACPI: PM-Timer IO Port: 0x1008
[    0.171218] ACPI: Local APIC address 0xfee00000
[    0.171233] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.171236] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.171254] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.171260] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.171264] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.171268] ACPI: IRQ0 used by override.
[    0.171271] ACPI: IRQ9 used by override.
[    0.171275] Using ACPI (MADT) for SMP configuration information
[    0.171278] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.171289] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.171317] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.171322] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.171325] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.171327] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.171331] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.171334] Booting paravirtualized kernel on bare hardware
[    0.171341] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.180191] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.181114] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.181127] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.181133] pcpu-alloc: [0] 0 1 
[    0.181173] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.181180] Policy zone: DMA32
[    0.181183] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.183143] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.184090] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.184170] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.237447] Memory: 3349148K/3538360K available (14344K kernel code, 2038K rwdata, 8972K rodata, 1652K init, 4356K bss, 188952K reserved, 0K cma-reserved)
[    0.237469] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.237723] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.237755] Kernel/User page tables isolation: enabled
[    0.237797] ftrace: allocating 41867 entries in 164 pages
[    0.259431] ftrace: allocated 164 pages with 3 groups
[    0.259713] rcu: Preemptible hierarchical RCU implementation.
[    0.259718] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.259720] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.259723] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.259726] 	Trampoline variant of Tasks RCU enabled.
[    0.259728] 	Rude variant of Tasks RCU enabled.
[    0.259729] 	Tracing variant of Tasks RCU enabled.
[    0.259731] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.259733] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.266120] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.266451] Console: colour dummy device 80x25
[    0.266810] printk: console [tty17] enabled
[    1.165027] printk: console [ttyS0] enabled
[    1.169219] ACPI: Core revision 20210105
[    1.173292] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.182416] APIC: Switch to symmetric I/O mode setup
[    1.187853] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.209080] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398482674d6, max_idle_ns: 881590773559 ns
[    1.219580] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.54 BogoMIPS (lpj=6650473)
[    1.222912] pid_max: default: 32768 minimum: 301
[    1.226281] LSM: Security Framework initializing
[    1.229585] Yama: becoming mindful.
[    1.232922] LSM support for eBPF active
[    1.236297] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.239606] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.246288] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
[    1.249591] process: using mwait in idle threads
[    1.252914] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.256244] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.259580] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.262913] Spectre V2 : Mitigation: Full generic retpoline
[    1.266244] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.269577] Speculative Store Bypass: Vulnerable
[    1.272914] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.276487] Freeing SMP alternatives memory: 36K
[    1.390065] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.393225] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.396248] core: PEBS disabled due to CPU errata
[    1.399578] ... version:                2
[    1.402911] ... bit width:              40
[    1.406244] ... generic registers:      2
[    1.409577] ... value mask:             000000ffffffffff
[    1.412911] ... max period:             000000007fffffff
[    1.416244] ... fixed-purpose events:   3
[    1.419577] ... event mask:             0000000700000003
[    1.423091] rcu: Hierarchical SRCU implementation.
[    1.427160] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.429660] smp: Bringing up secondary CPUs ...
[    1.433215] x86: Booting SMP configuration:
[    1.436257] .... node  #0, CPUs:      #1
[    0.933210] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
[    0.933210] CPU0: Thermal monitoring enabled (TM2)
[    1.455845] smp: Brought up 1 node, 2 CPUs
[    1.456254] smpboot: Max logical packages: 1
[    1.459578] smpboot: Total of 2 processors activated (7983.09 BogoMIPS)
[    1.466761] devtmpfs: initialized
[    1.469673] x86/mm: Memory block size: 128MB
[    1.473563] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.482981] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.492922] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.499671] pinctrl core: initialized pinctrl subsystem
[    1.503090] PM: RTC time: 19:03:16, date: 2021-05-21
[    1.509769] NET: Registered protocol family 16
[    1.513245] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.519725] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.529728] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.536262] audit: initializing netlink subsys (disabled)
[    1.542970] audit: type=2000 audit(1621623795.346:1): state=initialized audit_enabled=0 res=1
[    1.543145] thermal_sys: Registered thermal governor 'fair_share'
[    1.546246] thermal_sys: Registered thermal governor 'bang_bang'
[    1.549579] thermal_sys: Registered thermal governor 'step_wise'
[    1.552911] thermal_sys: Registered thermal governor 'user_space'
[    1.556244] thermal_sys: Registered thermal governor 'power_allocator'
[    1.559601] cpuidle: using governor ladder
[    1.566251] cpuidle: using governor menu
[    1.569704] ACPI: bus type PCI registered
[    1.572912] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.576362] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.579581] PCI: not using MMCONFIG
[    1.582916] PCI: Using configuration type 1 for base access
[    1.588601] Kprobes globally optimized
[    1.589621] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.596404] fbcon: Taking over console
[    1.599608] ACPI: Added _OSI(Module Device)
[    1.602944] ACPI: Added _OSI(Processor Device)
[    1.609582] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.612912] ACPI: Added _OSI(Processor Aggregator Device)
[    1.619579] ACPI: Added _OSI(Linux-Dell-Video)
[    1.622911] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.629578] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.646164] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.705457] ACPI: Dynamic OEM Table Load:
[    1.709585] ACPI: SSDT 0xFFFF8EFC013AB400 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.720576] ACPI: Dynamic OEM Table Load:
[    1.722916] ACPI: SSDT 0xFFFF8EFC01327000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.734201] ACPI: Dynamic OEM Table Load:
[    1.739582] ACPI: SSDT 0xFFFF8EFC01A03100 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.747035] ACPI: Dynamic OEM Table Load:
[    1.752915] ACPI: SSDT 0xFFFF8EFC019AE780 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.760559] ACPI: EC: EC started
[    1.762922] ACPI: EC: interrupt blocked
[    1.774899] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.779580] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.789581] ACPI: Interpreter enabled
[    1.792938] ACPI: (supports S0 S3 S4 S5)
[    1.796245] ACPI: Using IOAPIC for interrupt routing
[    1.799629] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.810221] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.819583] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.829718] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.840046] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.852933] ACPI: PM: Power Resource [C1F8] (on)
[    1.860809] ACPI: PM: Power Resource [C207] (on)
[    1.867451] ACPI: PM: Power Resource [C224] (on)
[    1.873170] ACPI: PM: Power Resource [C22C] (on)
[    1.883033] ACPI: PM: Power Resource [C334] (off)
[    1.889679] ACPI: PM: Power Resource [C335] (off)
[    1.893008] ACPI: PM: Power Resource [C336] (off)
[    1.899677] ACPI: PM: Power Resource [C337] (off)
[    1.903007] ACPI: PM: Power Resource [C338] (off)
[    1.909687] ACPI: PM: Power Resource [C339] (off)
[    1.913008] ACPI: PM: Power Resource [C33A] (off)
[    1.916348] ACPI: PM: Power Resource [C33B] (off)
[    1.923007] ACPI: PM: Power Resource [C33C] (off)
[    1.926355] ACPI: PM: Power Resource [C33D] (off)
[    1.932969] ACPI: PM: Power Resource [C33E] (off)
[    1.943766] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.949585] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.959584] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.969590] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.984626] PCI host bridge to bus 0000:00
[    1.989579] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.996245] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.002911] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.009578] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.019578] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.026244] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.032911] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.039596] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.046418] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.049645] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.056452] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.062936] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.069707] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.076430] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.083058] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.089769] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.096391] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.099770] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.106373] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.113109] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.119635] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.126439] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.132968] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.136429] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.142968] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.149778] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.156301] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.159766] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.166264] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.173024] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.179742] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.186499] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.193038] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.199582] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.206247] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.216250] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.222911] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.229758] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.236267] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.239587] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.246257] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.252921] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.256254] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.262934] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.269578] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.276244] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.282911] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.289749] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.296264] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.302921] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.306254] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.312923] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.319588] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.322920] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.329645] pci 0000:00:1f.2: PME# supported from D3hot
[    2.336492] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.342935] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.349591] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.352924] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.359623] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.366262] pci 0000:01:00.0: enabling Extended Tags
[    2.372999] pci 0000:01:00.0: supports D1 D2
[    2.376376] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.386267] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.392913] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.396245] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.402914] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.413007] acpiphp: Slot [1] registered
[    2.416398] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.423060] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.429872] pci 0000:08:00.0: enabling Extended Tags
[    2.433329] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.439848] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.449644] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.456250] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.463114] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.469687] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.476778] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.483253] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.492979] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.496250] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.503048] acpiphp: Slot [1-1] registered
[    2.509633] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.512914] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.519581] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.526276] pci_bus 0000:02: extended config space not accessible
[    2.533016] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.539606] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.546308] pci 0000:02:06.0: supports D1 D2
[    2.549578] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.556374] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.559604] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.566258] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.573040] pci 0000:02:06.1: supports D1 D2
[    2.579578] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.582999] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.589603] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.596385] pci 0000:02:06.2: supports D1 D2
[    2.599578] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.606333] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.612936] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.619718] pci 0000:02:06.3: supports D1 D2
[    2.622911] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.629666] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.636270] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.642924] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.649705] pci 0000:02:06.4: supports D1 D2
[    2.652911] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.659724] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.666251] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.672920] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.679578] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.689578] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.699578] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.706244] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.716245] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.726282] pci_bus 0000:03: extended config space not accessible
[    2.732936] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.739585] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.747763] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.753120] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.759785] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.766451] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.769784] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.776451] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.783118] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.786424] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.796274] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.796243] ACPI: EC: interrupt unblocked
[    2.802914] ACPI: EC: event unblocked
[    2.806244] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.812911] ACPI: EC: GPE=0x16
[    2.816245] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.822912] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.829680] iommu: Default domain type: Translated 
[    2.836272] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.839576] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.849582] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.856245] vgaarb: loaded
[    2.858943] SCSI subsystem initialized
[    2.862943] libata version 3.00 loaded.
[    2.866258] ACPI: bus type USB registered
[    2.869602] usbcore: registered new interface driver usbfs
[    2.872927] usbcore: registered new interface driver hub
[    2.876254] usbcore: registered new device driver usb
[    2.879621] pps_core: LinuxPPS API ver. 1 registered
[    2.882911] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.886248] PTP clock support registered
[    2.889593] EDAC MC: Ver: 3.0.0
[    2.893160] NetLabel: Initializing
[    2.896246] NetLabel:  domain hash size = 128
[    2.899578] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.902938] NetLabel:  unlabeled traffic allowed by default
[    2.906251] PCI: Using ACPI for IRQ routing
[    2.914478] PCI: pci_cache_line_size set to 64 bytes
[    2.916335] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.919578] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.923881] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.929581] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.936244] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.945043] clocksource: Switched to clocksource tsc-early
[    2.966929] VFS: Disk quotas dquot_6.6.0
[    2.970888] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.977896] pnp: PnP ACPI init
[    2.981278] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.988232] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.995178] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    3.002132] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.009909] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.017923] pnp 00:02: [dma 1]
[    3.021092] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.027776] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.035036] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.041618] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.048170] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.057060] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.062972] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.068882] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.075482] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.082088] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.089916] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.095828] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.101734] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.107641] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.113552] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.120153] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.127099] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.133700] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.140303] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.146909] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.154101] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.160706] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.167311] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.174117] pnp: PnP ACPI: found 10 devices
[    3.185549] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.194500] NET: Registered protocol family 2
[    3.199122] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.207761] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.215894] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.223280] TCP: Hash tables configured (established 32768 bind 32768)
[    3.229955] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.237387] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.244115] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.252375] NET: Registered protocol family 1
[    3.256780] NET: Registered protocol family 44
[    3.261245] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.269408] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.280858] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.289018] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.300467] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.311934] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.320376] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.328194] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.336008] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.343821] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.349989] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.356155] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.362325] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.369531] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.374488] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.380570] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.387343] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.395069] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.400024] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.406108] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.412882] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.420612] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.425567] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.431652] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.438428] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.446160] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.451116] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.457198] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.463971] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.471705] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.479003] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.485690] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.492722] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.498890] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.505059] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.511926] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.519043] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.526509] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.531809] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.537891] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.543986] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.550763] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.555978] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.562060] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.568842] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.575010] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.581177] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.588035] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.594895] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.601754] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.608612] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.614171] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.620423] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.627630] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.633191] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.639444] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.646649] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.652208] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.658459] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.665663] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.671223] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.677474] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.684678] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.690238] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.696493] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.702661] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.708827] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.715685] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.722546] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.729405] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.736266] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.741825] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.747387] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.755585] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.763961] PCI: CLS 64 bytes, default 64
[    3.768075] Trying to unpack rootfs image as initramfs...
[    3.947852] Freeing initrd memory: 14200K
[    3.952552] check: Scanning for low memory corruption every 60 seconds
[    3.959660] Initialise system trusted keyrings
[    3.964113] Key type blacklist registered
[    3.968244] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.977012] zbud: loaded
[    3.993773] Key type asymmetric registered
[    3.997869] Asymmetric key parser 'x509' registered
[    4.002746] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.010198] io scheduler mq-deadline registered
[    4.014724] io scheduler kyber registered
[    4.018763] io scheduler bfq registered
[    4.024197] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.030946] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.037120] vesafb: scrolling: redraw
[    4.040774] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.046367] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.055719] Console: switching to colour frame buffer device 175x65
[    4.150982] fb0: VESA VGA frame buffer device
[    4.159696] Monitor-Mwait will be used to enter C-1 state
[    4.165581] Monitor-Mwait will be used to enter C-2 state
[    4.171458] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.177094] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.182310] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.191430] ACPI: button: Sleep Button [C24D]
[    4.196224] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.205141] ACPI: button: Lid Switch [C245]
[    4.209751] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.226287] ACPI: button: Power Button [PWRF]
[    4.281805] thermal LNXTHERM:00: registered as thermal_zone0
[    4.288021] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.312836] thermal LNXTHERM:01: registered as thermal_zone1
[    4.318988] ACPI: thermal: Thermal Zone [TZ1] (59 C)
[    4.345722] thermal LNXTHERM:02: registered as thermal_zone2
[    4.351875] ACPI: thermal: Thermal Zone [TZ2] (50 C)
[    4.376501] thermal LNXTHERM:03: registered as thermal_zone3
[    4.382653] ACPI: thermal: Thermal Zone [TZ3] (42 C)
[    4.404576] thermal LNXTHERM:04: registered as thermal_zone4
[    4.410730] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.422209] thermal LNXTHERM:05: registered as thermal_zone5
[    4.428411] ACPI: thermal: Thermal Zone [TZ5] (66 C)
[    4.434068] ACPI: battery: Slot [C1C5] (battery absent)
[    4.434132] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.439914] ACPI: battery: Slot [C1C4] (battery absent)
[    4.446856] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.463563] Non-volatile memory driver v1.3
[    4.468114] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.475395] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.483556] ahci 0000:00:1f.2: version 3.0
[    4.488315] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.495532] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.504513] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.513795] scsi host0: ahci
[    4.517173] scsi host1: ahci
[    4.520536] scsi host2: ahci
[    4.523862] scsi host3: ahci
[    4.527072] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.535111] ata2: DUMMY
[    4.564323] ata3: DUMMY
[    4.593065] ata4: DUMMY
[    4.621373] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.654270] ehci-pci: EHCI PCI platform driver
[    4.685179] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.716605] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.750313] ehci-pci 0000:00:1d.7: debug port 1
[    4.784718] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.829616] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.861317] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.895708] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.895711] usb usb1: Product: EHCI Host Controller
[    4.895714] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.895716] usb usb1: SerialNumber: 0000:00:1d.7
[    4.895905] hub 1-0:1.0: USB hub found
[    4.962928] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    4.992294] hub 1-0:1.0: 8 ports detected
[    5.022555] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.052180] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.183851] ohci-pci: OHCI PCI platform driver
[    5.183868] uhci_hcd: USB Universal Host Controller Interface driver
[    5.214996] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.248458] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.281374] clocksource: Switched to clocksource tsc
[    5.313227] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.347214] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.378946] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.413949] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.446221] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.482785] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.516615] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.552070] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.588436] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.588439] usb usb2: Product: UHCI Host Controller
[    5.588441] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.588443] usb usb2: SerialNumber: 0000:00:1d.0
[    5.588598] hub 2-0:1.0: USB hub found
[    5.624245] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.658841] hub 2-0:1.0: 2 ports detected
[    5.691489] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.725336] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.759348] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.787574] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    5.821081] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.821132] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.852168] uhci_hcd 0000:00:1d.1: detected 2 ports
[    5.884615] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.916861] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    5.952700] ata1.00: configured for UDMA/100
[    5.987220] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.033909] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    6.058831] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.058834] usb usb3: Product: UHCI Host Controller
[    6.058837] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.058839] usb usb3: SerialNumber: 0000:00:1d.1
[    6.058987] hub 3-0:1.0: USB hub found
[    6.091649] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.126587] hub 3-0:1.0: 2 ports detected
[    6.160628] sd 0:0:0:0: [sda] Write Protect is off
[    6.192918] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.229211] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.265798] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.301613] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.334758] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.369280] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.401963] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.783770] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.822841] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.860798] usb usb4: Product: UHCI Host Controller
[    6.878862]  sda: sda1 sda2 sda3 sda4
[    6.896360] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.930539] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    6.930543] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.967441] usb usb4: SerialNumber: 0000:00:1d.2
[    7.006953] usb 2-1: Product: HP Integrated Module
[    7.006956] usb 2-1: Manufacturer: Broadcom Corp
[    7.045785] hub 4-0:1.0: USB hub found
[    7.187044] hub 4-0:1.0: 2 ports detected
[    7.222014] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.258007] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.258016] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.331749] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.352923] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.367673] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.404103] sd 0:0:0:0: [sda] Attached SCSI disk
[    7.442502] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.514888] usb usb5: Product: UHCI Host Controller
[    7.550017] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.586620] usb usb5: SerialNumber: 0000:00:1d.3
[    7.621419] hub 5-0:1.0: USB hub found
[    7.654817] hub 5-0:1.0: 2 ports detected
[    7.688056] random: fast init done
[    7.720524] usbcore: registered new interface driver usbserial_generic
[    7.755986] usbserial: USB Serial support registered for generic
[    7.790928] rtc_cmos 00:04: RTC can wake from S4
[    7.824392] rtc_cmos 00:04: registered as rtc0
[    7.856840] hpet: Lost 1 RTC interrupts
[    7.888421] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    7.888420] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    7.888426] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    7.959371] rtc_cmos 00:04: setting system clock to 2021-05-21T19:03:23 UTC (1621623803)
[    7.959400] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.994812] usb 2-2: Product: Fingerprint Sensor
[    8.101192] intel_pstate: CPU model not supported
[    8.134491] ledtrig-cpu: registered to indicate activity on CPUs
[    8.169354] hid: raw HID events driver (C) Jiri Kosina
[    8.203103] drop_monitor: Initializing network drop monitor service
[    8.237857] Initializing XFRM netlink socket
[    8.270317] NET: Registered protocol family 10
[    8.311628] Segment Routing with IPv6
[    8.342995] RPL Segment Routing with IPv6
[    8.349246] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.374516] NET: Registered protocol family 17
[    8.410499] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.477777] usb 4-1: Product: USB Receiver
[    8.477962] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.509357] usb 4-1: Manufacturer: Logitech
[    8.573429] microcode: Microcode Update Driver: v2.2.
[    8.573438] IPI shorthand broadcast: enabled
[    8.573459] sched_clock: Marking stable (7643032916, 929876906)->(8791666509, -218756687)
[    8.674082] registered taskstats version 1
[    8.705838] Loading compiled-in X.509 certificates
[    8.729587] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.743461] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.811752] zswap: loaded using pool lz4/z3fold
[    8.845130] Key type ._fscrypt registered
[    8.877343] Key type .fscrypt registered
[    8.909162] Key type fscrypt-provisioning registered
[    8.942573] PM:   Magic number: 5:102:92
[    8.974148]  container: hash matches
[    9.004970] RAS: Correctable Errors collector initialized.
[    9.004991] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.073152] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.109793] hub 1-7:1.0: USB hub found
[    9.110608] Freeing unused decrypted memory: 2036K
[    9.173962] Freeing unused kernel image (initmem) memory: 1652K
[    9.206857] Write protecting the kernel read-only data: 26624k
[    9.239655] hub 1-7:1.0: 4 ports detected
[    9.271807] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.306403] Freeing unused kernel image (rodata/data gap) memory: 1268K
[    9.405732] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.439131] rodata_test: all tests were successful
[    9.471015] x86/mm: Checking user space page tables
[    9.564899] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.598578] Run /init as init process
[    9.629323]   with arguments:
[    9.659309]     /init
[    9.688259]   with environment:
[    9.717684]     HOME=/
[    9.745854]     TERM=linux
[    9.773995]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.857380] Linux agpgart interface v0.103
[    9.993816] [drm] radeon kernel modesetting enabled.
[   10.024461] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[   10.057108] fb0: switching to radeondrmfb from VESA VGA
[   10.088619] Console: switching to colour dummy device 80x25
[   10.094269] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.100479] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.108869] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.122055] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.128063] ATOM BIOS: HP
[   10.130700] [drm] Generation 2 PCI interface, using max accessible memory
[   10.137474] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.146151] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.153725] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.158507] [drm] RAM width 128bits DDR
[   10.162442] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.168998] [drm] radeon: 256M of VRAM memory ready
[   10.173882] [drm] radeon: 512M of GTT memory ready.
[   10.178768] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.185862] [drm] radeon: power management initialized
[   10.208218] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.216087] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.222971] radeon 0000:01:00.0: WB enabled
[   10.227148] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.235268] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.241153] radeon 0000:01:00.0: radeon: using MSI.
[   10.246052] [drm] radeon: irq initialized.
[   10.250152] [drm] Loading R500 Microcode
[   10.254594] [drm] radeon: ring at 0x0000000010001000
[   10.259600] [drm] ring test succeeded in 11 usecs
[   10.264793] [drm] ib test succeeded in 0 usecs
[   10.269963] [drm] Radeon Display Connectors
[   10.274153] [drm] Connector 0:
[   10.277208] [drm]   VGA-1
[   10.279824] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.287202] [drm]   Encoders:
[   10.290178] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.294789] [drm] Connector 1:
[   10.297839] [drm]   LVDS-1
[   10.300541] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.307920] [drm]   Encoders:
[   10.310880] [drm]     LCD1: INTERNAL_LVTM1
[   10.314967] [drm] Connector 2:
[   10.318027] [drm]   SVIDEO-1
[   10.320903] [drm]   Encoders:
[   10.323864] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.328384] [drm] Connector 3:
[   10.331431] [drm]   DVI-I-1
[   10.334218] [drm]   HPD1
[   10.336746] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.344123] [drm]   Encoders:
[   10.347084] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.718967] [drm] fb mappable at 0xE00C0000
[   10.723146] [drm] vram apper at 0xE0000000
[   10.727233] [drm] size 7258112
[   10.730281] [drm] fb depth is 24
[   10.733501] [drm]    pitch is 6912
[   10.736985] fbcon: radeondrmfb (fb0) is primary device
[   10.800448] Console: switching to colour frame buffer device 210x65
[   10.817727] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.862991] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   11.027988] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   11.044045] i8042: Detected active multiplexing controller, rev 1.1
[   11.051602] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.056675] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   11.061899] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   11.067160] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   11.072388] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   11.091206] ata_piix 0000:00:1f.1: version 2.13
[   11.096964] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   11.112496] sdhci: Secure Digital Host Controller Interface driver
[   11.118756] sdhci: Copyright(c) Pierre Ossman
[   11.119149] scsi host4: ata_piix
[   11.134012] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.143813] scsi host5: ata_piix
[   11.147889] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.155541] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.162299] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.169657] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.179705] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.179786] ata6: port disabled--ignoring
[   11.210256] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.222436] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.250483] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.293143] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.306265] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.322333] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.334713] usbcore: registered new interface driver usbhid
[   11.340319] usbhid: USB HID core driver
[   11.344618] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.378967] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.446969] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.455707] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.481036] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.509987] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.613076] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.629157] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.666418] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.681850] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.706423] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.862202] raid6: skip pq benchmark and using algorithm sse2x4
[   11.870851] raid6: using ssse3x2 recovery algorithm
[   11.880541] xor: measuring software checksum speed
[   11.888965]    prefetch64-sse  : 10557 MB/sec
[   11.897405]    generic_sse     :  9057 MB/sec
[   11.904614] xor: using function: prefetch64-sse (10557 MB/sec)
[   12.030280] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   12.039550] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219974 /dev/sda4 scanned by systemd-udevd (135)
[   12.210076] BTRFS info (device sda4): disk space caching is enabled
[   12.219380] BTRFS info (device sda4): has skinny extents
[   14.244857] random: crng init done
[   20.909301] BTRFS info (device sda4): use zstd compression, level 3
[   20.918567] BTRFS info (device sda4): disk space caching is enabled
[   21.162236] fuse: init (API version 7.33)
[   21.250463] i2c /dev entries driver
[   21.594127] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   21.602459] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   21.749900] Asymmetric key parser 'pkcs8' registered
[   24.505591] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   24.816229] hp_accel: laptop model unknown, using default axes configuration
[   24.830655] lis3lv02d: 12 bits sensor found
[   24.941814] intel_rng: FWH not detected
[   24.958623] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   24.995333] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   25.007790] acpi device:02: registered as cooling_device13
[   25.018781] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   25.032998] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   25.089967] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   25.117063] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.127172] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   25.138372] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   25.165888] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.185686] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   25.197093] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   25.222263] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.234050] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   25.315557] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   25.327404] leds_ss4200: no LED devices found
[   25.346231] parport_pc 00:02: reported by Plug and Play ACPI
[   25.356655] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   25.375685] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   25.406351] tpm tpm0: Operation Timed out
[   25.423376] tpm tpm0: Operation Timed out
[   25.430974] tpm tpm0: Adjusting TPM timeout parameters.
[   25.442293] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   25.466289] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   25.522579] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   25.721631] mousedev: PS/2 mouse device common for all mice
[   25.966129] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   25.978798] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   25.990993] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   26.004373] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   26.018343] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   26.033131] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   26.054189] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   26.076265] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   26.102935] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   26.120291] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   26.169861] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   26.195185] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   26.214185] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   26.332829] tpm tpm0: TPM is disabled/deactivated (0x7)
[   26.383524] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   26.393371] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   26.404195] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   26.416086] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   26.428631] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   26.439487]  excluding 0xf4200000-0xf423ffff
[   26.618163] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   26.646257] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   26.668280] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   26.679277] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   26.728615] input: HP WMI hotkeys as /devices/virtual/input/input26
[   26.926329] gpio_ich gpio_ich.2.auto: GPIO from 462 to 511
[   26.939271] ppdev: user-space parallel port driver
[   26.990338] tg3 0000:08:00.0 ens1: renamed from eth0
[   27.011905] Bluetooth: Core ver 2.22
[   27.020294] NET: Registered protocol family 31
[   27.028698] Bluetooth: HCI device and connection manager initialized
[   27.039838] Bluetooth: HCI socket layer initialized
[   27.047610] Bluetooth: L2CAP socket layer initialized
[   27.056580] Bluetooth: SCO socket layer initialized
[   27.186788] iTCO_vendor_support: vendor-support=0
[   27.543778] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   27.556375] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   27.590957] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   27.603372] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   27.612278] iwl3945: hw_scan is disabled
[   27.619053] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   27.683033] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   27.693529] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   27.703540] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   27.854140] usbcore: registered new interface driver btusb
[   28.247198] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   28.262094] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   28.273359] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   28.283614] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   28.294070] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   28.303458] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   28.312859] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   28.325601] intel_powerclamp: No package C-state available
[   28.327016] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   28.378622] intel_powerclamp: No package C-state available
[   28.542804] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   28.554967] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   28.566424] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   29.606315] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[   35.871947] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   35.879656] Bluetooth: BNEP filters: protocol multicast
[   35.887170] Bluetooth: BNEP socket layer initialized
[   36.257550] bond0: (slave ens1): Enslaving as a backup interface with a down link
[   36.276218] NET: Registered protocol family 38
[   36.676051] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[   36.764128] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[   38.714227] cryptd: max_cpu_qlen set to 1000
[   39.627555] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[   39.638587] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[   39.648696] wlan0: authenticated
[   39.659610] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[   39.689926] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x11 status=0 aid=3)
[   39.703966] wlan0: associated
[   39.776357] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[   39.787703] bond0: (slave wlan0): making interface the new active one
[   39.798315] bond0: active interface up!
[   39.806104] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready

Arch Linux 5.12.0-arch1-1 (ttyS0)

tourmaline login: [   71.583940] CE: hpet increased min_delta_ns to 20115 nsec
[   71.584183] CE: hpet increased min_delta_ns to 30172 nsec
[   71.584456] CE: hpet increased min_delta_ns to 45258 nsec
[   71.584848] CE: hpet increased min_delta_ns to 67887 nsec
[   75.241536] Bluetooth: RFCOMM TTY layer initialized
[   75.246523] Bluetooth: RFCOMM socket layer initialized
[   75.251685] Bluetooth: RFCOMM ver 1.11
[   94.202329] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  119.534188] wlan0: deauthenticating from xx:xx:xx:xx:xx:xx by local choice (Reason: 3=DEAUTH_LEAVING)
[  119.570449] bond0: (slave ens1): Releasing backup interface
[  119.918940] bond0: (slave wlan0): Releasing backup interface
[  120.558439] bond0 (unregistering): Released all slaves
[  122.868596] BTRFS info (device sda4): disk space caching is enabled
[  123.952611] kvm: exiting hardware virtualization
[  124.031526] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  124.039298] sd 0:0:0:0: [sda] Stopping disk
[  124.813366] ACPI: Preparing to enter system sleep state S5
[  124.821411] reboot: Power down
[  124.827059] acpi_power_off called

[-- Attachment #12: dmesglog.5.12.lvtthmr.10 --]
[-- Type: text/plain, Size: 69699 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #42 SMP PREEMPT Fri, 21 May 2021 16:25:34 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.007 MHz processor
[    0.001340] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001347] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001356] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002275] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003126] total RAM covered: 3456M
[    0.003860] Found optimal setting for mtrr clean up
[    0.003862]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031897] check: Scanning 1 areas for low memory corruption
[    0.119251] printk: log_buf_len: 16777216 bytes
[    0.119260] printk: early log buf free: 128664(98%)
[    0.119264] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119277] ACPI: Early table checksum verification disabled
[    0.119291] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119299] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119312] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119324] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119332] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119338] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119345] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119352] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119359] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119367] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119374] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119381] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119389] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119396] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119403] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119411] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119417] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119421] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119424] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119427] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119429] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119432] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119435] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119437] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119440] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119442] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119445] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119448] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119450] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119453] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119471] ACPI: Local APIC address 0xfee00000
[    0.119571] No NUMA configuration found
[    0.119574] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119582] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.119646] Zone ranges:
[    0.119649]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.119653]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.119657]   Normal   empty
[    0.119661]   Device   empty
[    0.119663] Movable zone start for each node
[    0.119665] Early memory node ranges
[    0.119667]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.119670]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.119675] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.119679] On node 0 totalpages: 884590
[    0.119682]   DMA zone: 64 pages used for memmap
[    0.119684]   DMA zone: 21 pages reserved
[    0.119686]   DMA zone: 3998 pages, LIFO batch:0
[    0.121168]   DMA zone: 28770 pages in unavailable ranges
[    0.121173]   DMA32 zone: 13760 pages used for memmap
[    0.121175]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.170204]   DMA32 zone: 48 pages in unavailable ranges
[    0.170661] ACPI: PM-Timer IO Port: 0x1008
[    0.170667] ACPI: Local APIC address 0xfee00000
[    0.170680] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.170685] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.170702] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.170709] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.170713] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.170717] ACPI: IRQ0 used by override.
[    0.170721] ACPI: IRQ9 used by override.
[    0.170725] Using ACPI (MADT) for SMP configuration information
[    0.170728] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.170739] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.170767] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.170772] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.170775] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.170777] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.170781] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.170784] Booting paravirtualized kernel on bare hardware
[    0.170791] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.179638] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.180562] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.180575] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.180581] pcpu-alloc: [0] 0 1 
[    0.180619] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.180625] Policy zone: DMA32
[    0.180629] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.182588] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.183538] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.183617] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.236521] Memory: 3349148K/3538360K available (14344K kernel code, 2038K rwdata, 8972K rodata, 1652K init, 4356K bss, 188952K reserved, 0K cma-reserved)
[    0.236543] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.236797] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.236829] Kernel/User page tables isolation: enabled
[    0.236870] ftrace: allocating 41867 entries in 164 pages
[    0.258498] ftrace: allocated 164 pages with 3 groups
[    0.258778] rcu: Preemptible hierarchical RCU implementation.
[    0.258783] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.258785] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.258787] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.258790] 	Trampoline variant of Tasks RCU enabled.
[    0.258792] 	Rude variant of Tasks RCU enabled.
[    0.258794] 	Tracing variant of Tasks RCU enabled.
[    0.258795] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.258798] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.265182] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.265512] Console: colour dummy device 80x25
[    0.265872] printk: console [tty17] enabled
[    1.164027] printk: console [ttyS0] enabled
[    1.168221] ACPI: Core revision 20210105
[    1.172293] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.181416] APIC: Switch to symmetric I/O mode setup
[    1.186854] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.208081] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39838331465, max_idle_ns: 881590450943 ns
[    1.218581] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.26 BogoMIPS (lpj=6650023)
[    1.221912] pid_max: default: 32768 minimum: 301
[    1.225282] LSM: Security Framework initializing
[    1.228585] Yama: becoming mindful.
[    1.231923] LSM support for eBPF active
[    1.235296] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.238607] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.245288] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
[    1.248592] process: using mwait in idle threads
[    1.251915] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.255245] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.258581] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.261913] Spectre V2 : Mitigation: Full generic retpoline
[    1.265244] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.268578] Speculative Store Bypass: Vulnerable
[    1.271914] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.275487] Freeing SMP alternatives memory: 36K
[    1.389470] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.392225] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.395249] core: PEBS disabled due to CPU errata
[    1.398579] ... version:                2
[    1.401911] ... bit width:              40
[    1.405244] ... generic registers:      2
[    1.408578] ... value mask:             000000ffffffffff
[    1.411911] ... max period:             000000007fffffff
[    1.415244] ... fixed-purpose events:   3
[    1.418578] ... event mask:             0000000700000003
[    1.422092] rcu: Hierarchical SRCU implementation.
[    1.426162] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.428661] smp: Bringing up secondary CPUs ...
[    1.432216] x86: Booting SMP configuration:
[    1.435257] .... node  #0, CPUs:      #1
[    0.933148] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
[    0.933148] CPU0: Thermal monitoring enabled (TM2)
[    1.454857] smp: Brought up 1 node, 2 CPUs
[    1.455255] smpboot: Max logical packages: 1
[    1.458579] smpboot: Total of 2 processors activated (7983.52 BogoMIPS)
[    1.465761] devtmpfs: initialized
[    1.468673] x86/mm: Memory block size: 128MB
[    1.472565] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.481981] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.491923] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.498671] pinctrl core: initialized pinctrl subsystem
[    1.502091] PM: RTC time: 19:07:42, date: 2021-05-21
[    1.508770] NET: Registered protocol family 16
[    1.512245] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.518725] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.528729] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.535264] audit: initializing netlink subsys (disabled)
[    1.541972] audit: type=2000 audit(1621624061.346:1): state=initialized audit_enabled=0 res=1
[    1.542150] thermal_sys: Registered thermal governor 'fair_share'
[    1.545247] thermal_sys: Registered thermal governor 'bang_bang'
[    1.548580] thermal_sys: Registered thermal governor 'step_wise'
[    1.551912] thermal_sys: Registered thermal governor 'user_space'
[    1.555245] thermal_sys: Registered thermal governor 'power_allocator'
[    1.558601] cpuidle: using governor ladder
[    1.565252] cpuidle: using governor menu
[    1.568705] ACPI: bus type PCI registered
[    1.571913] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.575363] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.578581] PCI: not using MMCONFIG
[    1.581917] PCI: Using configuration type 1 for base access
[    1.587603] Kprobes globally optimized
[    1.588620] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.595404] fbcon: Taking over console
[    1.598610] ACPI: Added _OSI(Module Device)
[    1.601925] ACPI: Added _OSI(Processor Device)
[    1.608583] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.611913] ACPI: Added _OSI(Processor Aggregator Device)
[    1.618580] ACPI: Added _OSI(Linux-Dell-Video)
[    1.621912] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.628579] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.645177] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.704769] ACPI: Dynamic OEM Table Load:
[    1.708586] ACPI: SSDT 0xFFFF8C41013A9C00 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.719578] ACPI: Dynamic OEM Table Load:
[    1.721917] ACPI: SSDT 0xFFFF8C4101321000 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.733017] ACPI: Dynamic OEM Table Load:
[    1.738593] ACPI: SSDT 0xFFFF8C4101A03700 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.745857] ACPI: Dynamic OEM Table Load:
[    1.751916] ACPI: SSDT 0xFFFF8C41019AE780 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.759216] ACPI: EC: EC started
[    1.765245] ACPI: EC: interrupt blocked
[    1.772674] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.778580] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.785248] ACPI: Interpreter enabled
[    1.788605] ACPI: (supports S0 S3 S4 S5)
[    1.795246] ACPI: Using IOAPIC for interrupt routing
[    1.798628] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.809589] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.818584] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.828720] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.839046] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.850721] ACPI: PM: Power Resource [C1F8] (on)
[    1.856476] ACPI: PM: Power Resource [C207] (on)
[    1.862652] ACPI: PM: Power Resource [C224] (on)
[    1.870957] ACPI: PM: Power Resource [C22C] (on)
[    1.880919] ACPI: PM: Power Resource [C334] (off)
[    1.885346] ACPI: PM: Power Resource [C335] (off)
[    1.892009] ACPI: PM: Power Resource [C336] (off)
[    1.895303] ACPI: PM: Power Resource [C337] (off)
[    1.902008] ACPI: PM: Power Resource [C338] (off)
[    1.905354] ACPI: PM: Power Resource [C339] (off)
[    1.912012] ACPI: PM: Power Resource [C33A] (off)
[    1.915344] ACPI: PM: Power Resource [C33B] (off)
[    1.922008] ACPI: PM: Power Resource [C33C] (off)
[    1.925356] ACPI: PM: Power Resource [C33D] (off)
[    1.928636] ACPI: PM: Power Resource [C33E] (off)
[    1.941620] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.948586] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.958585] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.965256] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.982442] PCI host bridge to bus 0000:00
[    1.988579] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.995246] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.001912] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.008578] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.015245] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.025245] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.031912] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.035263] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.042085] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.048646] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.055451] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.061936] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.068707] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.075431] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.082058] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.085436] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.092058] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.098770] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.105403] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.112107] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.118635] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.122106] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.128635] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.135431] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.141968] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.145445] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.151969] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.158776] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.165264] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.172029] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.178740] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.182166] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.188702] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.198583] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.205247] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.211917] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.218578] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.225410] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.231930] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.238595] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.245255] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.248587] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.255255] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.261935] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.268578] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.275245] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.281912] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.288750] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.295264] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.298588] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.305257] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.311922] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.315254] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.321921] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.328645] pci 0000:00:1f.2: PME# supported from D3hot
[    2.332159] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.338602] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.345258] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.351924] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.358624] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.365263] pci 0000:01:00.0: enabling Extended Tags
[    2.368933] pci 0000:01:00.0: supports D1 D2
[    2.375368] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.385261] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.388580] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.395246] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.401917] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.408670] acpiphp: Slot [1] registered
[    2.415403] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.418727] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.428864] pci 0000:08:00.0: enabling Extended Tags
[    2.432331] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.438978] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.448645] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.455251] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.462116] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.465356] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.472397] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.478817] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.488646] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.495251] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.502049] acpiphp: Slot [1-1] registered
[    2.505299] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.511915] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.518581] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.525276] pci_bus 0000:02: extended config space not accessible
[    2.528686] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.535271] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.541976] pci 0000:02:06.0: supports D1 D2
[    2.545245] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.552031] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.558613] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.565259] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.572041] pci 0000:02:06.1: supports D1 D2
[    2.575245] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.582000] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.588604] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.595388] pci 0000:02:06.2: supports D1 D2
[    2.598578] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.605331] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.611937] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.618718] pci 0000:02:06.3: supports D1 D2
[    2.621912] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.628667] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.631937] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.638592] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.645372] pci 0000:02:06.4: supports D1 D2
[    2.651912] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.655392] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.661921] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.671918] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.678578] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.688579] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.695245] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.705245] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.715245] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.725285] pci_bus 0000:03: extended config space not accessible
[    2.728603] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.738584] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.747423] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.752121] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.758787] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.762118] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.768785] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.775452] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.778785] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.785434] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.793720] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.793720] ACPI: EC: interrupt unblocked
[    2.798579] ACPI: EC: event unblocked
[    2.801911] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.805245] ACPI: EC: GPE=0x16
[    2.808290] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.815246] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.825346] iommu: Default domain type: Translated 
[    2.828606] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.831910] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.845249] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.848578] vgaarb: loaded
[    2.852236] SCSI subsystem initialized
[    2.855279] libata version 3.00 loaded.
[    2.858594] ACPI: bus type USB registered
[    2.861934] usbcore: registered new interface driver usbfs
[    2.865261] usbcore: registered new interface driver hub
[    2.868588] usbcore: registered new device driver usb
[    2.871953] pps_core: LinuxPPS API ver. 1 registered
[    2.875245] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.878582] PTP clock support registered
[    2.881928] EDAC MC: Ver: 3.0.0
[    2.885494] NetLabel: Initializing
[    2.888580] NetLabel:  domain hash size = 128
[    2.891912] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.895272] NetLabel:  unlabeled traffic allowed by default
[    2.898585] PCI: Using ACPI for IRQ routing
[    2.905689] PCI: pci_cache_line_size set to 64 bytes
[    2.908669] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.911912] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.916850] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.921919] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.925245] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.935245] clocksource: Switched to clocksource tsc-early
[    2.959339] VFS: Disk quotas dquot_6.6.0
[    2.963297] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.970309] pnp: PnP ACPI init
[    2.973691] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    2.980646] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    2.987593] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    2.994548] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.002322] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.010337] pnp 00:02: [dma 1]
[    3.013505] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.020188] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.027448] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.034031] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.040583] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.049477] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.055388] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.061300] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.067900] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.074504] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.082329] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.088241] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.094150] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.100057] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.105968] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.112570] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.119518] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.126121] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.132721] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.139325] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.146519] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.153123] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.159730] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.166537] pnp: PnP ACPI: found 10 devices
[    3.177982] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.186934] NET: Registered protocol family 2
[    3.191559] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.200199] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.208335] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.215716] TCP: Hash tables configured (established 32768 bind 32768)
[    3.222397] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.229828] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.236558] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.244818] NET: Registered protocol family 1
[    3.249224] NET: Registered protocol family 44
[    3.253691] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.261854] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.273304] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.281464] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.292913] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.304380] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.312825] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.320643] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.328458] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.336272] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.342439] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.348606] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.354776] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.361983] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.366941] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.373022] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.379795] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.387524] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.392481] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.398567] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.405342] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.413071] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.418028] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.424113] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.430892] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.438621] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.443578] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.449663] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.456437] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.464172] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.471470] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.478156] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.485189] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.491356] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.497526] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.504392] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.511510] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.518977] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.524278] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.530360] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.536442] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.543231] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.548447] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.554533] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.561316] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.567485] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.573650] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.580509] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.587368] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.594227] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.601086] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.606645] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.612897] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.620104] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.625665] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.631919] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.639127] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.644688] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.650941] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.658146] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.663705] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.669959] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.677164] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.682725] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.688980] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.695145] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.701313] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.708173] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.715032] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.721891] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.728751] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.734313] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.739872] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.748076] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.756452] PCI: CLS 64 bytes, default 64
[    3.760564] Trying to unpack rootfs image as initramfs...
[    3.940148] Freeing initrd memory: 14200K
[    3.944836] check: Scanning for low memory corruption every 60 seconds
[    3.951937] Initialise system trusted keyrings
[    3.956390] Key type blacklist registered
[    3.960523] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.969288] zbud: loaded
[    3.986161] Key type asymmetric registered
[    3.990253] Asymmetric key parser 'x509' registered
[    3.995133] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.002578] io scheduler mq-deadline registered
[    4.007116] io scheduler kyber registered
[    4.011159] io scheduler bfq registered
[    4.016602] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.023351] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.029526] vesafb: scrolling: redraw
[    4.033182] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.038776] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.048131] Console: switching to colour frame buffer device 175x65
[    4.143413] fb0: VESA VGA frame buffer device
[    4.152122] Monitor-Mwait will be used to enter C-1 state
[    4.158004] Monitor-Mwait will be used to enter C-2 state
[    4.163878] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.169502] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.174722] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.183842] ACPI: button: Sleep Button [C24D]
[    4.188636] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.197551] ACPI: button: Lid Switch [C245]
[    4.202161] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.218622] ACPI: button: Power Button [PWRF]
[    4.274242] thermal LNXTHERM:00: registered as thermal_zone0
[    4.280462] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.305289] thermal LNXTHERM:01: registered as thermal_zone1
[    4.311443] ACPI: thermal: Thermal Zone [TZ1] (57 C)
[    4.338208] thermal LNXTHERM:02: registered as thermal_zone2
[    4.344362] ACPI: thermal: Thermal Zone [TZ2] (51 C)
[    4.368921] thermal LNXTHERM:03: registered as thermal_zone3
[    4.375076] ACPI: thermal: Thermal Zone [TZ3] (41 C)
[    4.397034] thermal LNXTHERM:04: registered as thermal_zone4
[    4.403192] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.414653] thermal LNXTHERM:05: registered as thermal_zone5
[    4.420861] ACPI: thermal: Thermal Zone [TZ5] (66 C)
[    4.426525] ACPI: battery: Slot [C1C5] (battery absent)
[    4.426580] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.432384] ACPI: battery: Slot [C1C4] (battery absent)
[    4.439316] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.456007] Non-volatile memory driver v1.3
[    4.460561] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.467852] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.476006] ahci 0000:00:1f.2: version 3.0
[    4.480758] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.487972] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.496956] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.506246] scsi host0: ahci
[    4.509620] scsi host1: ahci
[    4.512965] scsi host2: ahci
[    4.516304] scsi host3: ahci
[    4.519509] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.527551] ata2: DUMMY
[    4.556676] ata3: DUMMY
[    4.585347] ata4: DUMMY
[    4.613592] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.646407] ehci-pci: EHCI PCI platform driver
[    4.677240] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.708607] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.742247] ehci-pci 0000:00:1d.7: debug port 1
[    4.776583] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.821952] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.853583] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.887925] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.921307] usb usb1: Product: EHCI Host Controller
[    4.952294] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    4.984445] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    5.016620] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.016628] usb usb1: SerialNumber: 0000:00:1d.7
[    5.084755] clocksource: Switched to clocksource tsc
[    5.116731] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.116907] hub 1-0:1.0: USB hub found
[    5.180607] hub 1-0:1.0: 8 ports detected
[    5.182582] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.211592] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.246351] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.279673] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.315795] ohci-pci: OHCI PCI platform driver
[    5.350243] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.381725] uhci_hcd: USB Universal Host Controller Interface driver
[    5.450553] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.450812] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.484786] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.551335] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.553070] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.586599] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.622305] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.654725] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.724642] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.724716] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.760034] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.796566] ata1.00: configured for UDMA/100
[    5.832139] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.900215] usb usb2: Product: UHCI Host Controller
[    5.900386] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    5.933466] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.933470] usb usb2: SerialNumber: 0000:00:1d.0
[    5.970555] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.005230] hub 2-0:1.0: USB hub found
[    6.038157] sd 0:0:0:0: [sda] Write Protect is off
[    6.074454] hub 2-0:1.0: 2 ports detected
[    6.106865] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.140580] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    6.172832] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.206367] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    6.314422] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.348063] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.382591] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.419871] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.456167] usb usb3: Product: UHCI Host Controller
[    6.489910] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.524925] usb usb3: SerialNumber: 0000:00:1d.1
[    6.558273] hub 3-0:1.0: USB hub found
[    6.558473]  sda: sda1 sda2 sda3 sda4
[    6.590768] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.623495] hub 3-0:1.0: 2 ports detected
[    6.693059] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.727494] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.764638] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.799363] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.834830] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.834839] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.873150] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.945332] usb usb4: Product: UHCI Host Controller
[    6.980498] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.017142] usb usb4: SerialNumber: 0000:00:1d.2
[    7.052438] hub 4-0:1.0: USB hub found
[    7.086354] hub 4-0:1.0: 2 ports detected
[    7.120597] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.146685] random: fast init done
[    7.155772] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.188870] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    7.226388] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.264523] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.299077] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.336158] usb 2-1: Product: HP Integrated Module
[    7.371983] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.406510] usb 2-1: Manufacturer: Broadcom Corp
[    7.445357] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.518041] usb usb5: Product: UHCI Host Controller
[    7.553010] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.589575] usb usb5: SerialNumber: 0000:00:1d.3
[    7.624178] hub 5-0:1.0: USB hub found
[    7.657452] hub 5-0:1.0: 2 ports detected
[    7.690889] usbcore: registered new interface driver usbserial_generic
[    7.726814] usbserial: USB Serial support registered for generic
[    7.762361] rtc_cmos 00:04: RTC can wake from S4
[    7.796651] rtc_cmos 00:04: registered as rtc0
[    7.829996] hpet: Lost 1 RTC interrupts
[    7.862437] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.897671] rtc_cmos 00:04: setting system clock to 2021-05-21T19:07:49 UTC (1621624069)
[    7.934560] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.970826] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    8.005899] intel_pstate: CPU model not supported
[    8.038878] ledtrig-cpu: registered to indicate activity on CPUs
[    8.073167] hid: raw HID events driver (C) Jiri Kosina
[    8.106471] drop_monitor: Initializing network drop monitor service
[    8.140873] Initializing XFRM netlink socket
[    8.172695] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    8.173193] NET: Registered protocol family 10
[    8.209446] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    8.250725] Segment Routing with IPv6
[    8.278209] usb 2-2: Product: Fingerprint Sensor
[    8.309966] RPL Segment Routing with IPv6
[    8.310017] NET: Registered protocol family 17
[    8.396061] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.443772] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.443944] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.479452] usb 4-1: Product: USB Receiver
[    8.544968] microcode: Microcode Update Driver: v2.2.
[    8.544977] IPI shorthand broadcast: enabled
[    8.545004] sched_clock: Marking stable (7612095177, 929815058)->(8766637316, -224727081)
[    8.577981] usb 4-1: Manufacturer: Logitech
[    8.679079] registered taskstats version 1
[    8.711284] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.746057] Loading compiled-in X.509 certificates
[    8.784416] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.823939] zswap: loaded using pool lz4/z3fold
[    8.857880] Key type ._fscrypt registered
[    8.891200] Key type .fscrypt registered
[    8.923873] Key type fscrypt-provisioning registered
[    8.958244] PM:   Magic number: 5:652:142
[    8.991186] acpi device:13: hash matches
[    9.023882] RAS: Correctable Errors collector initialized.
[    9.058570] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.096013] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.096241] hub 1-7:1.0: USB hub found
[    9.164943] hub 1-7:1.0: 4 ports detected
[    9.198302] Freeing unused decrypted memory: 2036K
[    9.232478] Freeing unused kernel image (initmem) memory: 1652K
[    9.266984] Write protecting the kernel read-only data: 26624k
[    9.302855] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.339411] Freeing unused kernel image (rodata/data gap) memory: 1268K
[    9.440134] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.475219] rodata_test: all tests were successful
[    9.508452] x86/mm: Checking user space page tables
[    9.603373] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.637875] Run /init as init process
[    9.669273]   with arguments:
[    9.699616]     /init
[    9.728965]   with environment:
[    9.758861]     HOME=/
[    9.787487]     TERM=linux
[    9.816116]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.899870] Linux agpgart interface v0.103
[   10.036657] [drm] radeon kernel modesetting enabled.
[   10.067826] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[   10.100926] fb0: switching to radeondrmfb from VESA VGA
[   10.132906] Console: switching to colour dummy device 80x25
[   10.138552] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.144769] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.153160] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.166348] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.172355] ATOM BIOS: HP
[   10.174986] [drm] Generation 2 PCI interface, using max accessible memory
[   10.181761] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.190440] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.198007] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.202787] [drm] RAM width 128bits DDR
[   10.206725] [TTM] Zone  kernel: Available graphics memory: 1685318 KiB
[   10.213291] [drm] radeon: 256M of VRAM memory ready
[   10.218171] [drm] radeon: 512M of GTT memory ready.
[   10.223055] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.230144] [drm] radeon: power management initialized
[   10.246656] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.254507] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.261383] radeon 0000:01:00.0: WB enabled
[   10.265564] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.273688] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.279565] radeon 0000:01:00.0: radeon: using MSI.
[   10.284464] [drm] radeon: irq initialized.
[   10.288562] [drm] Loading R500 Microcode
[   10.293001] [drm] radeon: ring at 0x0000000010001000
[   10.298004] [drm] ring test succeeded in 11 usecs
[   10.303196] [drm] ib test succeeded in 0 usecs
[   10.308331] [drm] Radeon Display Connectors
[   10.312524] [drm] Connector 0:
[   10.315601] [drm]   VGA-1
[   10.318213] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.325592] [drm]   Encoders:
[   10.328549] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.333170] [drm] Connector 1:
[   10.336223] [drm]   LVDS-1
[   10.338927] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.346308] [drm]   Encoders:
[   10.349270] [drm]     LCD1: INTERNAL_LVTM1
[   10.353356] [drm] Connector 2:
[   10.356403] [drm]   SVIDEO-1
[   10.359277] [drm]   Encoders:
[   10.362238] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.366762] [drm] Connector 3:
[   10.369809] [drm]   DVI-I-1
[   10.372597] [drm]   HPD1
[   10.375121] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.382501] [drm]   Encoders:
[   10.385463] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.758032] [drm] fb mappable at 0xE00C0000
[   10.762209] [drm] vram apper at 0xE0000000
[   10.766296] [drm] size 7258112
[   10.769344] [drm] fb depth is 24
[   10.772566] [drm]    pitch is 6912
[   10.776051] fbcon: radeondrmfb (fb0) is primary device
[   10.842771] Console: switching to colour frame buffer device 210x65
[   10.860050] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.915332] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   11.078216] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   11.088192] i8042: Detected active multiplexing controller, rev 1.1
[   11.095367] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.100429] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   11.105651] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   11.110887] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   11.116107] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   11.131187] ata_piix 0000:00:1f.1: version 2.13
[   11.139724] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   11.157326] scsi host4: ata_piix
[   11.160834] scsi host5: ata_piix
[   11.164188] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.171188] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.178372] ata6: port disabled--ignoring
[   11.189540] sdhci: Secure Digital Host Controller Interface driver
[   11.198651] sdhci: Copyright(c) Pierre Ossman
[   11.212232] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.226098] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.233860] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.246834] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.265356] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.265679] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.290523] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.345518] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.358703] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.358850] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.382183] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.394588] usbcore: registered new interface driver usbhid
[   11.400195] usbhid: USB HID core driver
[   11.417040] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.499087] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.507801] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.536987] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.559001] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.665891] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.680928] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.709179] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.724542] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.808799] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.919185] raid6: skip pq benchmark and using algorithm sse2x4
[   11.927820] raid6: using ssse3x2 recovery algorithm
[   11.937377] xor: measuring software checksum speed
[   11.945813]    prefetch64-sse  : 10582 MB/sec
[   11.954246]    generic_sse     :  9057 MB/sec
[   11.961262] xor: using function: prefetch64-sse (10582 MB/sec)
[   12.086002] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   12.095322] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 219983 /dev/sda4 scanned by systemd-udevd (129)
[   12.267272] BTRFS info (device sda4): disk space caching is enabled
[   12.276586] BTRFS info (device sda4): has skinny extents
[   14.311942] random: crng init done
[   21.055177] BTRFS info (device sda4): use zstd compression, level 3
[   21.064412] BTRFS info (device sda4): disk space caching is enabled
[   21.367470] fuse: init (API version 7.33)
[   21.452520] i2c /dev entries driver
[   21.731008] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   21.739326] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   21.896010] Asymmetric key parser 'pkcs8' registered
[   24.696066] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   24.994259] hp_accel: laptop model unknown, using default axes configuration
[   25.033153] lis3lv02d: 12 bits sensor found
[   25.087890] intel_rng: FWH not detected
[   25.129742] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   25.139713] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   25.152247] acpi device:02: registered as cooling_device13
[   25.161325] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   25.225353] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   25.298698] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   25.319789] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.333221] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   25.344879] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   25.373842] parport_pc 00:02: reported by Plug and Play ACPI
[   25.378602] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.383143] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   25.406225] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   25.428175] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   25.458630] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.469191] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   25.511259] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   25.538695] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   25.601164] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   25.621507] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   25.634630] leds_ss4200: no LED devices found
[   25.647178] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   25.675998] tpm tpm0: Operation Timed out
[   25.689070] tpm tpm0: Operation Timed out
[   25.696733] tpm tpm0: Adjusting TPM timeout parameters.
[   25.883735] mousedev: PS/2 mouse device common for all mice
[   26.085021] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   26.095162] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   26.104711] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   26.114970] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   26.125165] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   26.136009] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   26.146828] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   26.157298] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   26.168069] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   26.177963] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   26.273495] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   26.429185] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   26.438838] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   26.447738] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   26.460290] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   26.472762] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   26.483692]  excluding 0xf4200000-0xf423ffff
[   26.537012] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   26.550992] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   26.564163] tpm tpm0: TPM is disabled/deactivated (0x7)
[   26.575179] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   26.586495] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   26.809039] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   26.864419] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   27.056744] input: HP WMI hotkeys as /devices/virtual/input/input26
[   27.209811] tg3 0000:08:00.0 ens1: renamed from eth0
[   27.218703] ppdev: user-space parallel port driver
[   27.354632] Bluetooth: Core ver 2.22
[   27.361455] NET: Registered protocol family 31
[   27.369026] Bluetooth: HCI device and connection manager initialized
[   27.378555] Bluetooth: HCI socket layer initialized
[   27.386291] Bluetooth: L2CAP socket layer initialized
[   27.395388] Bluetooth: SCO socket layer initialized
[   27.458141] gpio_ich gpio_ich.2.auto: GPIO from 462 to 511
[   27.471082] iTCO_vendor_support: vendor-support=0
[   27.793745] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   27.843933] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   28.126045] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   28.140022] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   28.149598] iwl3945: hw_scan is disabled
[   28.156796] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   28.214942] usbcore: registered new interface driver btusb
[   28.244617] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   28.255194] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   28.265226] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   28.439753] intel_powerclamp: No package C-state available
[   28.475757] intel_powerclamp: No package C-state available
[   28.814569] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   28.829313] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   28.841419] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   28.852175] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   28.862625] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   28.871944] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   28.880511] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   28.890025] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   29.044758] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   29.058393] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   29.070122] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   29.878640] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[   36.162648] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   36.170226] Bluetooth: BNEP filters: protocol multicast
[   36.179541] Bluetooth: BNEP socket layer initialized
[   36.488320] bond0: (slave ens1): Enslaving as a backup interface with a down link
[   36.682882] NET: Registered protocol family 38
[   36.955548] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[   37.049332] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[   38.963944] cryptd: max_cpu_qlen set to 1000
[   39.833729] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[   39.844812] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[   39.854845] wlan0: authenticated
[   39.861962] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[   39.891714] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x11 status=0 aid=3)
[   39.904225] wlan0: associated
[   39.911255] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[   39.922593] bond0: (slave wlan0): making interface the new active one
[   39.934586] bond0: active interface up!
[   39.941637] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready

Arch Linux 5.12.0-arch1-1 (ttyS0)

tourmaline login: [   71.595732] CE: hpet increased min_delta_ns to 20115 nsec
[   71.595966] CE: hpet increased min_delta_ns to 30172 nsec
[   75.574954] Bluetooth: RFCOMM TTY layer initialized
[   75.579847] Bluetooth: RFCOMM socket layer initialized
[   75.584992] Bluetooth: RFCOMM ver 1.11
[  131.419166] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  140.852291] wlan0: deauthenticating from xx:xx:xx:xx:xx:xx by local choice (Reason: 3=DEAUTH_LEAVING)
[  140.951968] bond0: (slave wlan0): link status definitely down, disabling slave
[  140.959216] bond0: now running without any active interface!
[  141.729017] bond0: (slave ens1): Releasing backup interface
[  142.079529] bond0: (slave wlan0): Releasing backup interface
[  142.385290] bond0 (unregistering): Released all slaves
[  145.015328] BTRFS info (device sda4): disk space caching is enabled
[  146.402152] kvm: exiting hardware virtualization
[  146.484836] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  146.492583] sd 0:0:0:0: [sda] Stopping disk
[  147.270555] ACPI: Preparing to enter system sleep state S5
[  147.278663] reboot: Power down
[  147.284389] acpi_power_off called

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-21 22:11               ` James Feeney
@ 2021-05-22  9:06                 ` Borislav Petkov
  2021-05-22 23:28                     ` James Feeney
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-22  9:06 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

On Fri, May 21, 2021 at 04:11:22PM -0600, James Feeney wrote:
> Of note, *none* of these 10 boot events generated the "soft lockup"
> Stack Trace events. Also of note, even though boot number 4 is a full
> boot, there is a 73 second mystery delay. The delay occurs right after
> adding swap, and just before "Bluetooth: BNEP". Boot 4 has other unique
> characteristics, mentioned below.
>
> $ grep lvtth dmesglog.5.12.lvtthmr.*
> dmesglog.5.12.lvtthmr.1:[    1.246282] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
> dmesglog.5.12.lvtthmr.1:[    0.933178] intel_init_thermal: CPU1, lvtthmr_init: 0x10000

Aaaha, ok, your thermal interrupt is an SMI. No wonder with HP. So this
is becoming weirder by the minute...

Ok, let's look at what it does at init time. Please remove the previous
diff, apply the below one on 5.12, make sure you have

CONFIG_X86_THERMAL_VECTOR=y

in the .config, boot with the aforementioned cmdline params, catch dmesg
and send it again.

Thx.

---
diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
index f8e882592ba5..853d4d4b4270 100644
--- a/drivers/thermal/intel/therm_throt.c
+++ b/drivers/thermal/intel/therm_throt.c
@@ -625,7 +625,7 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 {
 	unsigned int cpu = smp_processor_id();
 	int tm2 = 0;
-	u32 l, h;
+	u32 l, h, tmp = -1;
 
 	if (!intel_thermal_supported(c))
 		return;
@@ -652,13 +652,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
 	 * is always setting the same value for all threads/cores.
 	 */
-	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
+	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
 		apic_write(APIC_LVTTHMR, lvtthmr_init);
+		tmp = apic_read(APIC_LVTTHMR);
+	}
 
+	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
+		__func__, cpu, lvtthmr_init, tmp, l);
 
 	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
 		if (system_state == SYSTEM_BOOTING)
-			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
+			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
 		return;
 	}
 

-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-22  9:06                 ` Borislav Petkov
@ 2021-05-22 23:28                     ` James Feeney
  0 siblings, 0 replies; 28+ messages in thread
From: James Feeney @ 2021-05-22 23:28 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 9700 bytes --]

On 5/22/21 3:06 AM, Borislav Petkov wrote:
> On Fri, May 21, 2021 at 04:11:22PM -0600, James Feeney wrote:
>> Of note, *none* of these 10 boot events generated the "soft lockup"
>> Stack Trace events. Also of note, even though boot number 4 is a full
>> boot, there is a 73 second mystery delay. The delay occurs right after
>> adding swap, and just before "Bluetooth: BNEP". Boot 4 has other unique
>> characteristics, mentioned below.
>>
>> $ grep lvtth dmesglog.5.12.lvtthmr.*
>> dmesglog.5.12.lvtthmr.1:[    1.246282] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
>> dmesglog.5.12.lvtthmr.1:[    0.933178] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
> 
> Aaaha, ok, your thermal interrupt is an SMI. No wonder with HP. So this
> is becoming weirder by the minute...
> 
> Ok, let's look at what it does at init time. Please remove the previous
> diff, apply the below one on 5.12, make sure you have
> 
> CONFIG_X86_THERMAL_VECTOR=y
> 
> in the .config, boot with the aforementioned cmdline params, catch dmesg
> and send it again.
> 
> Thx.
> 

Hey Boris

As an aside, I ran across this, but see your name is already there:

 ACPI / processor: Request native thermal interrupt handling via _OSC
 https://github.com/Asus-T100/kernel/commit/0d5406b61afb06ca7c9b76c924ddc044127bb791
 https://groups.google.com/g/linux.kernel/c/vln_DslTYxY

====
There are several reports of freeze on enabling HWP (Hardware PStates)
feature on Skylake-based systems by the Intel P-states driver. The root
cause is identified as the HWP interrupts causing BIOS code to freeze.
...
====

Also maybe related, from 2007 December:

 AMD Thermal Interrupt Support
 https://lwn.net/Articles/262469/


After swapping patches, notably, there is:

$ grep -i 'lvtt\|smi' dmesglog.5.12.apic_read.1
[    1.245826] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
[    1.249115] CPU0: Thermal monitoring handled by SMI
[    0.933125] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489

In the 10 boot events with the previous patch, there was always "CPU1, lvtthmr_init: 0x10000".  The only functional difference is the placement of apic_read(APIC_LVTTHMR) after apic_write(APIC_LVTTHMR, lvtthmr_init).

The first boot 1 and 2 run to a normal full boot.  Boot 3 ends with "soft lockup", and then "rcu_preempt detected stalls on CPUs/tasks".  Boot 4 and 5 end with "soft lockup" and repeats, indefinitely.


I'm tempted to say "If it ain't broke, don't fix it", but then, where's the fun in that?  Still, have you spoken with Andi Kleen?  Wouldn't hurt?  Perhaps there was some arcane reason to have put mcheck_intel_therm_init() with the Machine Check processes.  And yet, it does not seem obvious that there is any reason for that to matter.  But, what about the timing?

Out of curiosity, I added "pr_info("%s : mcheck_intel_therm_init() use to run here", __func__);" to __init mcheck_init() in arch/x86/kernel/cpu/mce/core.c, just to see *when* it *would have* run, compared to when it is running now.


Boot 1, with the pr_info, hangs at "ACPI: 6 ACPI AML tables successfully acquired and loaded".  Boot 2 runs to a full boot, but with a mystery 83 second delay, again, after "adding ... swap" and before "Bluetooth...".  Boot 3 is a normal full boot.  Boot 4 hangs at "Trying to unpack rootfs image as initramfs...".  Boot 5 is another normal full boot.

Consistently, "mcheck_intel_therm_init() use to run here" is always seen immediately following "Booting paravirtualized kernel on bare hardware", rather significantly preceding in sequence where the similar, but renamed, intel_init_thermal() is now running.

All the dmesg logs are attached, but here is a quick look:

$ grep -C 1 'mcheck\|lvtt' dmesglog.5.12.pr_info.*|sort
...
dmesglog.5.12.pr_info.1-[    0.171697] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.1:[    0.171699] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.1-[    0.171705] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.1:[    0.939884] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.1-[    1.246791] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.1:[    1.253473] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.1-[    1.256762] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.1-[    1.450107] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.1-[    1.468905] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.2-[    0.171013] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.2:[    0.171016] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.2-[    0.171022] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.2:[    0.939759] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.2-[    1.246440] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.2:[    1.253121] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.2-[    1.256410] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.2-[    1.449755] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.2-[    1.468545] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.3-[    0.171884] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.3:[    0.171887] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.3-[    0.171893] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.3:[    0.939468] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.3-[    1.247112] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.3:[    1.254192] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.3-[    1.257086] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.3-[    1.450428] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.3-[    1.469234] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.4-[    0.171707] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.4:[    0.171709] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.4-[    0.171715] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.4:[    0.939815] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.4-[    1.246509] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.4:[    1.253191] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.4-[    1.256480] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.4-[    1.449825] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.4-[    1.468633] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.5-[    0.171201] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.5:[    0.171203] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.5-[    0.171209] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.5:[    0.939935] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.5-[    1.247408] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.5:[    1.254090] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.5-[    1.257378] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.5-[    1.450723] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.5-[    1.469533] smp: Brought up 1 node, 2 CPUs

James

> ---
> diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
> index f8e882592ba5..853d4d4b4270 100644
> --- a/drivers/thermal/intel/therm_throt.c
> +++ b/drivers/thermal/intel/therm_throt.c
> @@ -625,7 +625,7 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  {
>  	unsigned int cpu = smp_processor_id();
>  	int tm2 = 0;
> -	u32 l, h;
> +	u32 l, h, tmp = -1;
>  
>  	if (!intel_thermal_supported(c))
>  		return;
> @@ -652,13 +652,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
>  	 * is always setting the same value for all threads/cores.
>  	 */
> -	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
> +	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
>  		apic_write(APIC_LVTTHMR, lvtthmr_init);
> +		tmp = apic_read(APIC_LVTTHMR);
> +	}
>  
> +	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
> +		__func__, cpu, lvtthmr_init, tmp, l);
>  
>  	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
>  		if (system_state == SYSTEM_BOOTING)
> -			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
> +			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
>  		return;
>  	}
>  
> 

[-- Attachment #2: dmesglog.5.12.apic_read.1 --]
[-- Type: application/x-troff-man, Size: 69782 bytes --]

[-- Attachment #3: dmesglog.5.12.apic_read.2 --]
[-- Type: application/x-troff-man, Size: 70223 bytes --]

[-- Attachment #4: dmesglog.5.12.apic_read.3 --]
[-- Type: application/x-troff-man, Size: 70826 bytes --]

[-- Attachment #5: dmesglog.5.12.apic_read.4 --]
[-- Type: application/x-troff-man, Size: 84791 bytes --]

[-- Attachment #6: dmesglog.5.12.apic_read.5 --]
[-- Type: application/x-troff-man, Size: 81896 bytes --]

[-- Attachment #7: dmesglog.5.12.pr_info.1 --]
[-- Type: application/x-troff-man, Size: 15485 bytes --]

[-- Attachment #8: dmesglog.5.12.pr_info.2 --]
[-- Type: application/x-troff-man, Size: 70012 bytes --]

[-- Attachment #9: dmesglog.5.12.pr_info.3 --]
[-- Type: application/x-troff-man, Size: 69819 bytes --]

[-- Attachment #10: dmesglog.5.12.pr_info.4 --]
[-- Type: application/x-troff-man, Size: 38072 bytes --]

[-- Attachment #11: dmesglog.5.12.pr_info.5 --]
[-- Type: application/x-troff-man, Size: 70014 bytes --]

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
@ 2021-05-22 23:28                     ` James Feeney
  0 siblings, 0 replies; 28+ messages in thread
From: James Feeney @ 2021-05-22 23:28 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 9700 bytes --]

On 5/22/21 3:06 AM, Borislav Petkov wrote:
> On Fri, May 21, 2021 at 04:11:22PM -0600, James Feeney wrote:
>> Of note, *none* of these 10 boot events generated the "soft lockup"
>> Stack Trace events. Also of note, even though boot number 4 is a full
>> boot, there is a 73 second mystery delay. The delay occurs right after
>> adding swap, and just before "Bluetooth: BNEP". Boot 4 has other unique
>> characteristics, mentioned below.
>>
>> $ grep lvtth dmesglog.5.12.lvtthmr.*
>> dmesglog.5.12.lvtthmr.1:[    1.246282] intel_init_thermal: CPU0, lvtthmr_init: 0x10200
>> dmesglog.5.12.lvtthmr.1:[    0.933178] intel_init_thermal: CPU1, lvtthmr_init: 0x10000
> 
> Aaaha, ok, your thermal interrupt is an SMI. No wonder with HP. So this
> is becoming weirder by the minute...
> 
> Ok, let's look at what it does at init time. Please remove the previous
> diff, apply the below one on 5.12, make sure you have
> 
> CONFIG_X86_THERMAL_VECTOR=y
> 
> in the .config, boot with the aforementioned cmdline params, catch dmesg
> and send it again.
> 
> Thx.
> 

Hey Boris

As an aside, I ran across this, but see your name is already there:

 ACPI / processor: Request native thermal interrupt handling via _OSC
 https://github.com/Asus-T100/kernel/commit/0d5406b61afb06ca7c9b76c924ddc044127bb791
 https://groups.google.com/g/linux.kernel/c/vln_DslTYxY

====
There are several reports of freeze on enabling HWP (Hardware PStates)
feature on Skylake-based systems by the Intel P-states driver. The root
cause is identified as the HWP interrupts causing BIOS code to freeze.
...
====

Also maybe related, from 2007 December:

 AMD Thermal Interrupt Support
 https://lwn.net/Articles/262469/


After swapping patches, notably, there is:

$ grep -i 'lvtt\|smi' dmesglog.5.12.apic_read.1
[    1.245826] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
[    1.249115] CPU0: Thermal monitoring handled by SMI
[    0.933125] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489

In the 10 boot events with the previous patch, there was always "CPU1, lvtthmr_init: 0x10000".  The only functional difference is the placement of apic_read(APIC_LVTTHMR) after apic_write(APIC_LVTTHMR, lvtthmr_init).

The first boot 1 and 2 run to a normal full boot.  Boot 3 ends with "soft lockup", and then "rcu_preempt detected stalls on CPUs/tasks".  Boot 4 and 5 end with "soft lockup" and repeats, indefinitely.


I'm tempted to say "If it ain't broke, don't fix it", but then, where's the fun in that?  Still, have you spoken with Andi Kleen?  Wouldn't hurt?  Perhaps there was some arcane reason to have put mcheck_intel_therm_init() with the Machine Check processes.  And yet, it does not seem obvious that there is any reason for that to matter.  But, what about the timing?

Out of curiosity, I added "pr_info("%s : mcheck_intel_therm_init() use to run here", __func__);" to __init mcheck_init() in arch/x86/kernel/cpu/mce/core.c, just to see *when* it *would have* run, compared to when it is running now.


Boot 1, with the pr_info, hangs at "ACPI: 6 ACPI AML tables successfully acquired and loaded".  Boot 2 runs to a full boot, but with a mystery 83 second delay, again, after "adding ... swap" and before "Bluetooth...".  Boot 3 is a normal full boot.  Boot 4 hangs at "Trying to unpack rootfs image as initramfs...".  Boot 5 is another normal full boot.

Consistently, "mcheck_intel_therm_init() use to run here" is always seen immediately following "Booting paravirtualized kernel on bare hardware", rather significantly preceding in sequence where the similar, but renamed, intel_init_thermal() is now running.

All the dmesg logs are attached, but here is a quick look:

$ grep -C 1 'mcheck\|lvtt' dmesglog.5.12.pr_info.*|sort
...
dmesglog.5.12.pr_info.1-[    0.171697] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.1:[    0.171699] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.1-[    0.171705] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.1:[    0.939884] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.1-[    1.246791] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.1:[    1.253473] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.1-[    1.256762] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.1-[    1.450107] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.1-[    1.468905] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.2-[    0.171013] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.2:[    0.171016] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.2-[    0.171022] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.2:[    0.939759] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.2-[    1.246440] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.2:[    1.253121] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.2-[    1.256410] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.2-[    1.449755] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.2-[    1.468545] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.3-[    0.171884] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.3:[    0.171887] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.3-[    0.171893] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.3:[    0.939468] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.3-[    1.247112] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.3:[    1.254192] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.3-[    1.257086] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.3-[    1.450428] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.3-[    1.469234] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.4-[    0.171707] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.4:[    0.171709] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.4-[    0.171715] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.4:[    0.939815] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.4-[    1.246509] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.4:[    1.253191] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.4-[    1.256480] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.4-[    1.449825] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.4-[    1.468633] smp: Brought up 1 node, 2 CPUs

dmesglog.5.12.pr_info.5-[    0.171201] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.pr_info.5:[    0.171203] mce: mcheck_init : mcheck_intel_therm_init() use to run here
dmesglog.5.12.pr_info.5-[    0.171209] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.pr_info.5:[    0.939935] intel_init_thermal: CPU1, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.5-[    1.247408] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.pr_info.5:[    1.254090] intel_init_thermal: CPU0, lvtthmr_init: 0x10200, read: 0x10200, misc_enable (low): 0x64952489
dmesglog.5.12.pr_info.5-[    1.257378] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.pr_info.5-[    1.450723] .... node  #0, CPUs:      #1
dmesglog.5.12.pr_info.5-[    1.469533] smp: Brought up 1 node, 2 CPUs

James

> ---
> diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
> index f8e882592ba5..853d4d4b4270 100644
> --- a/drivers/thermal/intel/therm_throt.c
> +++ b/drivers/thermal/intel/therm_throt.c
> @@ -625,7 +625,7 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  {
>  	unsigned int cpu = smp_processor_id();
>  	int tm2 = 0;
> -	u32 l, h;
> +	u32 l, h, tmp = -1;
>  
>  	if (!intel_thermal_supported(c))
>  		return;
> @@ -652,13 +652,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
>  	 * is always setting the same value for all threads/cores.
>  	 */
> -	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
> +	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
>  		apic_write(APIC_LVTTHMR, lvtthmr_init);
> +		tmp = apic_read(APIC_LVTTHMR);
> +	}
>  
> +	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
> +		__func__, cpu, lvtthmr_init, tmp, l);
>  
>  	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
>  		if (system_state == SYSTEM_BOOTING)
> -			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
> +			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
>  		return;
>  	}
>  
> 

[-- Attachment #2: dmesglog.5.12.apic_read.1 --]
[-- Type: application/x-troff-man, Size: 69782 bytes --]

[-- Attachment #3: dmesglog.5.12.apic_read.2 --]
[-- Type: application/x-troff-man, Size: 70223 bytes --]

[-- Attachment #4: dmesglog.5.12.apic_read.3 --]
[-- Type: application/x-troff-man, Size: 70830 bytes --]

[-- Attachment #5: dmesglog.5.12.apic_read.4 --]
[-- Type: application/x-troff-man, Size: 84803 bytes --]

[-- Attachment #6: dmesglog.5.12.apic_read.5 --]
[-- Type: application/x-troff-man, Size: 81896 bytes --]

[-- Attachment #7: dmesglog.5.12.pr_info.1 --]
[-- Type: application/x-troff-man, Size: 15485 bytes --]

[-- Attachment #8: dmesglog.5.12.pr_info.2 --]
[-- Type: application/x-troff-man, Size: 70012 bytes --]

[-- Attachment #9: dmesglog.5.12.pr_info.3 --]
[-- Type: application/x-troff-man, Size: 69819 bytes --]

[-- Attachment #10: dmesglog.5.12.pr_info.4 --]
[-- Type: application/x-troff-man, Size: 38072 bytes --]

[-- Attachment #11: dmesglog.5.12.pr_info.5 --]
[-- Type: application/x-troff-man, Size: 70014 bytes --]

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-22 23:28                     ` James Feeney
  (?)
@ 2021-05-23 17:05                     ` Borislav Petkov
  2021-05-23 23:02                       ` James Feeney
  -1 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-23 17:05 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

On Sat, May 22, 2021 at 05:28:42PM -0600, James Feeney wrote:
> Out of curiosity, I added "pr_info("%s : mcheck_intel_therm_init()
> use to run here", __func__);" to __init mcheck_init() in
> arch/x86/kernel/cpu/mce/core.c, just to see *when* it *would have*
> run, compared to when it is running now.

Yes, this is probably the only timing-sensitive difference this patch of
mine introduces. So who knows what's in that LVT APIC register earlier
and *maybe* reading it later might give us different values.

So do the same game again pls, but this time apply the patch below. It
is practically a revert of my patch and with it, your box should *not*
freeze anymore *if* my patch really is the culprit.

Thx.

---
diff --git a/arch/x86/include/asm/mce.h b/arch/x86/include/asm/mce.h
index ddfb3cad8dff..5ac8b827bc12 100644
--- a/arch/x86/include/asm/mce.h
+++ b/arch/x86/include/asm/mce.h
@@ -296,6 +296,12 @@ struct cper_sec_mem_err;
 extern void apei_mce_report_mem_error(int corrected,
 				      struct cper_sec_mem_err *mem_err);
 
+#ifdef CONFIG_X86_THERMAL_VECTOR
+extern void mcheck_intel_therm_init(void);
+#else
+static inline void mcheck_intel_therm_init(void) { }
+#endif
+
 /*
  * Enumerate new IP types and HWID values in AMD processors which support
  * Scalable MCA.
diff --git a/arch/x86/kernel/cpu/mce/core.c b/arch/x86/kernel/cpu/mce/core.c
index bf7fe87a7e88..ded20b8612fe 100644
--- a/arch/x86/kernel/cpu/mce/core.c
+++ b/arch/x86/kernel/cpu/mce/core.c
@@ -2190,6 +2190,7 @@ __setup("mce", mcheck_enable);
 
 int __init mcheck_init(void)
 {
+	mcheck_intel_therm_init();
 	mce_register_decode_chain(&early_nb);
 	mce_register_decode_chain(&mce_uc_nb);
 	mce_register_decode_chain(&mce_default_nb);
diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
index f8e882592ba5..0ebd2386839f 100644
--- a/drivers/thermal/intel/therm_throt.c
+++ b/drivers/thermal/intel/therm_throt.c
@@ -621,19 +621,30 @@ bool x86_thermal_enabled(void)
 	return atomic_read(&therm_throt_en);
 }
 
+void __init mcheck_intel_therm_init(void)
+{
+	/*
+	 * This function is only called on boot CPU. Save the init thermal
+	 * LVT value on BSP and use that value to restore APs' thermal LVT
+	 * entry BIOS programmed later
+	 */
+	if (intel_thermal_supported(&boot_cpu_data)) {
+		lvtthmr_init = apic_read(APIC_LVTTHMR);
+	pr_info("%s: lvtthmr_init: 0x%x\n", __func__, lvtthmr_init);
+	} else {
+		pr_info("%s: !intel_thermal_supported\n", __func__);
+	}
+}
+
 void intel_init_thermal(struct cpuinfo_x86 *c)
 {
 	unsigned int cpu = smp_processor_id();
 	int tm2 = 0;
-	u32 l, h;
+	u32 l, h, tmp = -1;
 
 	if (!intel_thermal_supported(c))
 		return;
 
-	/* On the BSP? */
-	if (c == &boot_cpu_data)
-		lvtthmr_init = apic_read(APIC_LVTTHMR);
-
 	/*
 	 * First check if its enabled already, in which case there might
 	 * be some SMM goo which handles it, so we can't even put a handler
@@ -652,13 +663,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
 	 * is always setting the same value for all threads/cores.
 	 */
-	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
+	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
 		apic_write(APIC_LVTTHMR, lvtthmr_init);
+		tmp = apic_read(APIC_LVTTHMR);
+	}
 
+	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
+		__func__, cpu, lvtthmr_init, tmp, l);
 
 	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
 		if (system_state == SYSTEM_BOOTING)
-			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
+			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
 		return;
 	}
 

-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-23 17:05                     ` Borislav Petkov
@ 2021-05-23 23:02                       ` James Feeney
  2021-05-24  7:51                         ` Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-23 23:02 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 6666 bytes --]

On 5/23/21 11:05 AM, Borislav Petkov wrote:
> On Sat, May 22, 2021 at 05:28:42PM -0600, James Feeney wrote:
>> Out of curiosity, I added "pr_info("%s : mcheck_intel_therm_init()
>> use to run here", __func__);" to __init mcheck_init() in
>> arch/x86/kernel/cpu/mce/core.c, just to see *when* it *would have*
>> run, compared to when it is running now.
> 
> Yes, this is probably the only timing-sensitive difference this patch of
> mine introduces. So who knows what's in that LVT APIC register earlier
> and *maybe* reading it later might give us different values.
> 
> So do the same game again pls, but this time apply the patch below. It
> is practically a revert of my patch and with it, your box should *not*
> freeze anymore *if* my patch really is the culprit.
> 
> Thx.
> 

> patch below.

Yes, pretty much what I had in mind.

> *if* my patch really is the culprit.

Ha! Yes, your patch *is* the culprit.  You don't trust git bisect?  My first git bisect failure was before realizing that the boot failure was intermittent/probabilistic.  That's why I ended-up doing the git bisect *three* times, the last with *10* reboots on each "good" patch.

> who knows what's in that LVT APIC register earlier
> and *maybe* reading it later might give us different values.

"lvtthmr_init: 0x200" != "lvtthmr_init: 0x10200" != "lvtthmr_init: 0x10000"

System Management is *hard*, because it must build upon someone else's undocumented buggy software.  Thank Intel.

Well now, reverting the timing seems to completely resolve the issue.  Take the win - 20 reboots, "cold" and "hot", and *no* boot failures.

A couple of representative dmesg logs are attached.  For a representative quick look:

$ grep -C 1 'mcheck\|lvtt' dmesglog.5.12.mcheck.1|sort
--
--
dmesglog.5.12.mcheck.1-[    0.172695] Booting paravirtualized kernel on bare hardware
dmesglog.5.12.mcheck.1:[    0.172698] mcheck_intel_therm_init: lvtthmr_init: 0x200
dmesglog.5.12.mcheck.1:[    0.172701] mce: mcheck_init : mcheck_intel_therm_init() returned
dmesglog.5.12.mcheck.1-[    0.172706] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
dmesglog.5.12.mcheck.1:[    0.944549] intel_init_thermal: CPU1, lvtthmr_init: 0x200, read: 0x200, misc_enable (low): 0x64952489
dmesglog.5.12.mcheck.1-[    1.252230] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
dmesglog.5.12.mcheck.1:[    1.258912] intel_init_thermal: CPU0, lvtthmr_init: 0x200, read: 0x200, misc_enable (low): 0x64952489
dmesglog.5.12.mcheck.1-[    1.262202] CPU0: Thermal monitoring handled by SMI
dmesglog.5.12.mcheck.1-[    1.455547] .... node  #0, CPUs:      #1
dmesglog.5.12.mcheck.1-[    1.472322] smp: Brought up 1 node, 2 CPUs


I'd suggest, leave in your "pr_info" statements.  Also, the "#ifdef CONFIG_X86_THERMAL_VECTOR" may make more sense a little further above, 
closer to the "#ifdef CONFIG_X86_MCE_INTEL", and not under the "Used by APEI to report memory error via /dev/mcelog" heading.

And, a couple of big fat verbose comments, about the placement and timing issue, probably in arch/x86/kernel/cpu/mce/core.c, and in drivers/thermal/intel/therm_throt.c, would be in order.

Boris, thanks very much for working this issue with me.  Let's get the revisions into the mainstream kernel.  The 5.11 and 5.12 initial releases both left this laptop un-bootable.  I've been gaining lots of character-building experience with git bisect!  Hopefully, going forward, new releases will be more boring.

James


> ---
> diff --git a/arch/x86/include/asm/mce.h b/arch/x86/include/asm/mce.h
> index ddfb3cad8dff..5ac8b827bc12 100644
> --- a/arch/x86/include/asm/mce.h
> +++ b/arch/x86/include/asm/mce.h
> @@ -296,6 +296,12 @@ struct cper_sec_mem_err;
>  extern void apei_mce_report_mem_error(int corrected,
>  				      struct cper_sec_mem_err *mem_err);
>  
> +#ifdef CONFIG_X86_THERMAL_VECTOR
> +extern void mcheck_intel_therm_init(void);
> +#else
> +static inline void mcheck_intel_therm_init(void) { }
> +#endif
> +
>  /*
>   * Enumerate new IP types and HWID values in AMD processors which support
>   * Scalable MCA.
> diff --git a/arch/x86/kernel/cpu/mce/core.c b/arch/x86/kernel/cpu/mce/core.c
> index bf7fe87a7e88..ded20b8612fe 100644
> --- a/arch/x86/kernel/cpu/mce/core.c
> +++ b/arch/x86/kernel/cpu/mce/core.c
> @@ -2190,6 +2190,7 @@ __setup("mce", mcheck_enable);
>  
>  int __init mcheck_init(void)
>  {
> +	mcheck_intel_therm_init();
>  	mce_register_decode_chain(&early_nb);
>  	mce_register_decode_chain(&mce_uc_nb);
>  	mce_register_decode_chain(&mce_default_nb);
> diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
> index f8e882592ba5..0ebd2386839f 100644
> --- a/drivers/thermal/intel/therm_throt.c
> +++ b/drivers/thermal/intel/therm_throt.c
> @@ -621,19 +621,30 @@ bool x86_thermal_enabled(void)
>  	return atomic_read(&therm_throt_en);
>  }
>  
> +void __init mcheck_intel_therm_init(void)
> +{
> +	/*
> +	 * This function is only called on boot CPU. Save the init thermal
> +	 * LVT value on BSP and use that value to restore APs' thermal LVT
> +	 * entry BIOS programmed later
> +	 */
> +	if (intel_thermal_supported(&boot_cpu_data)) {
> +		lvtthmr_init = apic_read(APIC_LVTTHMR);
> +	pr_info("%s: lvtthmr_init: 0x%x\n", __func__, lvtthmr_init);
> +	} else {
> +		pr_info("%s: !intel_thermal_supported\n", __func__);
> +	}
> +}
> +
>  void intel_init_thermal(struct cpuinfo_x86 *c)
>  {
>  	unsigned int cpu = smp_processor_id();
>  	int tm2 = 0;
> -	u32 l, h;
> +	u32 l, h, tmp = -1;
>  
>  	if (!intel_thermal_supported(c))
>  		return;
>  
> -	/* On the BSP? */
> -	if (c == &boot_cpu_data)
> -		lvtthmr_init = apic_read(APIC_LVTTHMR);
> -
>  	/*
>  	 * First check if its enabled already, in which case there might
>  	 * be some SMM goo which handles it, so we can't even put a handler
> @@ -652,13 +663,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
>  	 * is always setting the same value for all threads/cores.
>  	 */
> -	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
> +	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
>  		apic_write(APIC_LVTTHMR, lvtthmr_init);
> +		tmp = apic_read(APIC_LVTTHMR);
> +	}
>  
> +	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
> +		__func__, cpu, lvtthmr_init, tmp, l);
>  
>  	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
>  		if (system_state == SYSTEM_BOOTING)
> -			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
> +			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
>  		return;
>  	}
>  
> 

[-- Attachment #2: dmesglog.5.12.mcheck.1 --]
[-- Type: application/x-troff-man, Size: 70171 bytes --]

[-- Attachment #3: dmesglog.5.12.mcheck.20.hot --]
[-- Type: text/plain, Size: 70997 bytes --]

[  163.762176] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  174.339747] wlan0: deauthenticating from xx:xx:xx:xx:xx:xx by local choice (Reason: 3=DEAUTH_LEAVING)
[  174.446192] bond0: (slave wlan0): link status definitely down, disabling slave
[  174.453465] bond0: now running without any active interface!
[  175.269955] bond0: (slave ens1): Releasing backup interface
[  175.620392] bond0: (slave wlan0): Releasing backup interface
[  175.919671] bond0 (unregistering): Released all slaves
[  177.330154] watchdog: watchdog0: watchdog did not stop!
[  178.583971] BTRFS info (device sda4): disk space caching is enabled
[  179.625344] watchdog: watchdog0: watchdog did not stop!
[  179.845779] kvm: exiting hardware virtualization
[  179.904443] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  180.254618] reboot: Restarting system
[  180.260169] reboot: machine restart
[    0.000000] microcode: microcode updated early to revision 0xd1, date = 2010-10-01
[    0.000000] Linux version 5.12.0-arch1-1 (linux@archlinux) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.36.1) #45 SMP PREEMPT Sun, 23 May 2021 19:59:18 +0000
[    0.000000] Command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d7fcffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7fd0000-0x00000000d7fe55ff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d7fe5600-0x00000000d7ff7fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d7ff8000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed9afff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feda0000-0x00000000fedbffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffb00000-0x00000000ffbfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fff00000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Hewlett-Packard /309F, BIOS 68YAF Ver. F.1D 07/11/2008
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1995.072 MHz processor
[    0.001341] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001348] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001357] last_pfn = 0xd7fd0 max_arch_pfn = 0x400000000
[    0.002275] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003124] total RAM covered: 3456M
[    0.003854] Found optimal setting for mtrr clean up
[    0.003856]  gran_size: 64K 	chunk_size: 1G 	num_reg: 3  	lose cover RAM: 0G
[    0.031822] check: Scanning 1 areas for low memory corruption
[    0.119618] printk: log_buf_len: 16777216 bytes
[    0.119627] printk: early log buf free: 128664(98%)
[    0.119631] RAMDISK: [mem 0x36433000-0x37210fff]
[    0.119644] ACPI: Early table checksum verification disabled
[    0.119658] ACPI: RSDP 0x00000000000F78E0 000024 (v02 HP    )
[    0.119666] ACPI: XSDT 0x00000000D7FE57C8 00007C (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119680] ACPI: FACP 0x00000000D7FE5684 0000F4 (v04 HP     309F     00000003 HP   00000001)
[    0.119691] ACPI: DSDT 0x00000000D7FE5ACC 010A75 (v01 HP     nc9700   00010000 MSFT 0100000E)
[    0.119700] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119706] ACPI: FACS 0x00000000D7FF7E80 000040
[    0.119712] ACPI: SLIC 0x00000000D7FE5844 000176 (v01 HPQOEM SLIC-MPC 00000001 HP   00000001)
[    0.119720] ACPI: HPET 0x00000000D7FE59BC 000038 (v01 HP     309F     00000001 HP   00000001)
[    0.119727] ACPI: APIC 0x00000000D7FE59F4 000068 (v01 HP     309F     00000001 HP   00000001)
[    0.119734] ACPI: MCFG 0x00000000D7FE5A5C 00003C (v01 HP     309F     00000001 HP   00000001)
[    0.119741] ACPI: TCPA 0x00000000D7FE5A98 000032 (v02 HP     309F     00000001 HP   00000001)
[    0.119749] ACPI: SSDT 0x00000000D7FF6541 000059 (v01 HP     HPQNLP   00000001 MSFT 0100000E)
[    0.119756] ACPI: SSDT 0x00000000D7FF659A 000326 (v01 HP     HPQSAT   00000001 MSFT 0100000E)
[    0.119763] ACPI: SSDT 0x00000000D7FF7115 00025F (v01 HP     Cpu0Tst  00003000 INTL 20060317)
[    0.119771] ACPI: SSDT 0x00000000D7FF7374 0000A6 (v01 HP     Cpu1Tst  00003000 INTL 20060317)
[    0.119778] ACPI: SSDT 0x00000000D7FF741A 0004D7 (v01 HP     CpuPm    00003000 INTL 20060317)
[    0.119784] ACPI: Reserving FACP table memory at [mem 0xd7fe5684-0xd7fe5777]
[    0.119789] ACPI: Reserving DSDT table memory at [mem 0xd7fe5acc-0xd7ff6540]
[    0.119792] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119794] ACPI: Reserving FACS table memory at [mem 0xd7ff7e80-0xd7ff7ebf]
[    0.119797] ACPI: Reserving SLIC table memory at [mem 0xd7fe5844-0xd7fe59b9]
[    0.119800] ACPI: Reserving HPET table memory at [mem 0xd7fe59bc-0xd7fe59f3]
[    0.119802] ACPI: Reserving APIC table memory at [mem 0xd7fe59f4-0xd7fe5a5b]
[    0.119805] ACPI: Reserving MCFG table memory at [mem 0xd7fe5a5c-0xd7fe5a97]
[    0.119808] ACPI: Reserving TCPA table memory at [mem 0xd7fe5a98-0xd7fe5ac9]
[    0.119811] ACPI: Reserving SSDT table memory at [mem 0xd7ff6541-0xd7ff6599]
[    0.119813] ACPI: Reserving SSDT table memory at [mem 0xd7ff659a-0xd7ff68bf]
[    0.119816] ACPI: Reserving SSDT table memory at [mem 0xd7ff7115-0xd7ff7373]
[    0.119818] ACPI: Reserving SSDT table memory at [mem 0xd7ff7374-0xd7ff7419]
[    0.119821] ACPI: Reserving SSDT table memory at [mem 0xd7ff741a-0xd7ff78f0]
[    0.119840] ACPI: Local APIC address 0xfee00000
[    0.119941] No NUMA configuration found
[    0.119944] Faking a node at [mem 0x0000000000000000-0x00000000d7fcffff]
[    0.119952] NODE_DATA(0) allocated [mem 0xd7fcc000-0xd7fcffff]
[    0.120017] Zone ranges:
[    0.120019]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.120024]   DMA32    [mem 0x0000000001000000-0x00000000d7fcffff]
[    0.120028]   Normal   empty
[    0.120031]   Device   empty
[    0.120034] Movable zone start for each node
[    0.120036] Early memory node ranges
[    0.120038]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.120041]   node   0: [mem 0x0000000000100000-0x00000000d7fcffff]
[    0.120045] Initmem setup node 0 [mem 0x0000000000001000-0x00000000d7fcffff]
[    0.120050] On node 0 totalpages: 884590
[    0.120053]   DMA zone: 64 pages used for memmap
[    0.120055]   DMA zone: 21 pages reserved
[    0.120057]   DMA zone: 3998 pages, LIFO batch:0
[    0.121559]   DMA zone: 28770 pages in unavailable ranges
[    0.121564]   DMA32 zone: 13760 pages used for memmap
[    0.121566]   DMA32 zone: 880592 pages, LIFO batch:63
[    0.172213]   DMA32 zone: 48 pages in unavailable ranges
[    0.172669] ACPI: PM-Timer IO Port: 0x1008
[    0.172675] ACPI: Local APIC address 0xfee00000
[    0.172688] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.172693] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.172711] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.172717] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.172722] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.172726] ACPI: IRQ0 used by override.
[    0.172729] ACPI: IRQ9 used by override.
[    0.172733] Using ACPI (MADT) for SMP configuration information
[    0.172735] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.172747] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.172776] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.172781] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.172784] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.172786] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.172790] [mem 0xd8000000-0xfebfffff] available for PCI devices
[    0.172793] Booting paravirtualized kernel on bare hardware
[    0.172796] mcheck_intel_therm_init: lvtthmr_init: 0x200
[    0.172799] mce: mcheck_init : mcheck_intel_therm_init() returned
[    0.172804] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.181645] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:2 nr_node_ids:1
[    0.182567] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u1048576
[    0.182579] pcpu-alloc: s192512 r8192 d28672 u1048576 alloc=1*2097152
[    0.182585] pcpu-alloc: [0] 0 1 
[    0.182626] Built 1 zonelists, mobility grouping on.  Total pages: 870745
[    0.182631] Policy zone: DMA32
[    0.182635] Kernel command line: BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux root=UUID=a5376a54-1964-4312-8894-9cf3432397fe rw rootflags=subvol=2018Dec04 resume=dev/sda3 vt.color=0x70 systemd.unified_cgroup_hierarchy=1 zswap.enabled=1 zswap.zpool=z3fold acpi_enforce_resources=lax debug ignore_loglevel log_buf_len=16M no_console_suspend systemd.log_target=null console=ttyS0,115200 console=tty17
[    0.184598] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.185536] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.185615] mem auto-init: stack:byref_all(zero), heap alloc:on, heap free:off
[    0.238856] Memory: 3349148K/3538360K available (14344K kernel code, 2038K rwdata, 8976K rodata, 1652K init, 4356K bss, 188952K reserved, 0K cma-reserved)
[    0.238879] random: get_random_u64 called from __kmem_cache_create+0x22/0x530 with crng_init=0
[    0.239134] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.239166] Kernel/User page tables isolation: enabled
[    0.239208] ftrace: allocating 41868 entries in 164 pages
[    0.260835] ftrace: allocated 164 pages with 3 groups
[    0.261116] rcu: Preemptible hierarchical RCU implementation.
[    0.261121] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.261123] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=2.
[    0.261126] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.261128] 	Trampoline variant of Tasks RCU enabled.
[    0.261130] 	Rude variant of Tasks RCU enabled.
[    0.261132] 	Tracing variant of Tasks RCU enabled.
[    0.261134] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.261136] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.267521] NR_IRQS: 20736, nr_irqs: 440, preallocated irqs: 16
[    0.267850] Console: colour dummy device 80x25
[    0.268209] printk: console [tty17] enabled
[    1.177752] printk: console [ttyS0] enabled
[    1.181945] ACPI: Core revision 20210105
[    1.186021] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.195147] APIC: Switch to symmetric I/O mode setup
[    1.200585] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.221812] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983fdf2aa2, max_idle_ns: 881590421231 ns
[    1.232311] Calibrating delay loop (skipped), value calculated using timer frequency.. 3991.40 BogoMIPS (lpj=6650240)
[    1.235642] pid_max: default: 32768 minimum: 301
[    1.239013] LSM: Security Framework initializing
[    1.242315] Yama: becoming mindful.
[    1.245653] LSM support for eBPF active
[    1.249026] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.252338] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.259019] intel_init_thermal: CPU0, lvtthmr_init: 0x200, read: 0x200, misc_enable (low): 0x64952489
[    1.262308] CPU0: Thermal monitoring handled by SMI
[    1.265654] process: using mwait in idle threads
[    1.268978] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[    1.272308] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[    1.275645] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.278977] Spectre V2 : Mitigation: Full generic retpoline
[    1.282308] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.285641] Speculative Store Bypass: Vulnerable
[    1.288977] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.292552] Freeing SMP alternatives memory: 36K
[    1.407972] smpboot: CPU0: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz (family: 0x6, model: 0xf, stepping: 0x6)
[    1.409289] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[    1.412312] core: PEBS disabled due to CPU errata
[    1.415642] ... version:                2
[    1.418975] ... bit width:              40
[    1.422308] ... generic registers:      2
[    1.425641] ... value mask:             000000ffffffffff
[    1.428975] ... max period:             000000007fffffff
[    1.432308] ... fixed-purpose events:   3
[    1.435641] ... event mask:             0000000700000003
[    1.439155] rcu: Hierarchical SRCU implementation.
[    1.443217] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.445728] smp: Bringing up secondary CPUs ...
[    1.449279] x86: Booting SMP configuration:
[    1.452320] .... node  #0, CPUs:      #1
[    0.944540] intel_init_thermal: CPU1, lvtthmr_init: 0x200, read: 0x200, misc_enable (low): 0x64952489
[    1.469097] smp: Brought up 1 node, 2 CPUs
[    1.472318] smpboot: Max logical packages: 1
[    1.475642] smpboot: Total of 2 processors activated (7983.80 BogoMIPS)
[    1.481492] devtmpfs: initialized
[    1.482405] x86/mm: Memory block size: 128MB
[    1.489631] PM: Registering ACPI NVS region [mem 0xd7fe5600-0xd7ff7fff] (76288 bytes)
[    1.495712] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.505653] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    1.512400] pinctrl core: initialized pinctrl subsystem
[    1.519156] PM: RTC time: 22:24:30, date: 2021-05-23
[    1.522502] NET: Registered protocol family 16
[    1.529310] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
[    1.535788] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.542459] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.552327] audit: initializing netlink subsys (disabled)
[    1.555701] audit: type=2000 audit(1621808669.346:1): state=initialized audit_enabled=0 res=1
[    1.555883] thermal_sys: Registered thermal governor 'fair_share'
[    1.558977] thermal_sys: Registered thermal governor 'bang_bang'
[    1.562310] thermal_sys: Registered thermal governor 'step_wise'
[    1.565642] thermal_sys: Registered thermal governor 'user_space'
[    1.568975] thermal_sys: Registered thermal governor 'power_allocator'
[    1.572332] cpuidle: using governor ladder
[    1.578982] cpuidle: using governor menu
[    1.582436] ACPI: bus type PCI registered
[    1.585643] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.589092] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.592312] PCI: not using MMCONFIG
[    1.595647] PCI: Using configuration type 1 for base access
[    1.603865] Kprobes globally optimized
[    1.605685] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.612470] fbcon: Taking over console
[    1.615669] ACPI: Added _OSI(Module Device)
[    1.618997] ACPI: Added _OSI(Processor Device)
[    1.622309] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.628976] ACPI: Added _OSI(Processor Aggregator Device)
[    1.632311] ACPI: Added _OSI(Linux-Dell-Video)
[    1.638976] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.642308] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.662335] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    1.721634] ACPI: Dynamic OEM Table Load:
[    1.725648] ACPI: SSDT 0xFFFFA037813AB000 00023D (v01 HP     Cpu0Ist  00003000 INTL 20060317)
[    1.736637] ACPI: Dynamic OEM Table Load:
[    1.738980] ACPI: SSDT 0xFFFFA03781320800 0004CB (v01 HP     Cpu0Cst  00003001 INTL 20060317)
[    1.750264] ACPI: Dynamic OEM Table Load:
[    1.752312] ACPI: SSDT 0xFFFFA03781A03200 0000C8 (v01 HP     Cpu1Ist  00003000 INTL 20060317)
[    1.763103] ACPI: Dynamic OEM Table Load:
[    1.765645] ACPI: SSDT 0xFFFFA037819AE780 000085 (v01 HP     Cpu1Cst  00003000 INTL 20060317)
[    1.776503] ACPI: EC: EC started
[    1.778985] ACPI: EC: interrupt blocked
[    1.788571] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.792310] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC used to handle transactions
[    1.802308] ACPI: Interpreter enabled
[    1.805667] ACPI: (supports S0 S3 S4 S5)
[    1.808976] ACPI: Using IOAPIC for interrupt routing
[    1.812359] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.823317] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in ACPI motherboard resources
[    1.832317] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    1.842449] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.852705] ACPI: Enabled 13 GPEs in block 00 to 1F
[    1.866633] ACPI: PM: Power Resource [C1F8] (on)
[    1.873371] ACPI: PM: Power Resource [C207] (on)
[    1.876856] ACPI: PM: Power Resource [C224] (on)
[    1.886892] ACPI: PM: Power Resource [C22C] (on)
[    1.896764] ACPI: PM: Power Resource [C334] (off)
[    1.902410] ACPI: PM: Power Resource [C335] (off)
[    1.905738] ACPI: PM: Power Resource [C336] (off)
[    1.912409] ACPI: PM: Power Resource [C337] (off)
[    1.915738] ACPI: PM: Power Resource [C338] (off)
[    1.922418] ACPI: PM: Power Resource [C339] (off)
[    1.925738] ACPI: PM: Power Resource [C33A] (off)
[    1.929076] ACPI: PM: Power Resource [C33B] (off)
[    1.935738] ACPI: PM: Power Resource [C33C] (off)
[    1.939086] ACPI: PM: Power Resource [C33D] (off)
[    1.945700] ACPI: PM: Power Resource [C33E] (off)
[    1.957464] ACPI: PCI Root Bridge [C003] (domain 0000 [bus 00-ff])
[    1.962319] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.972315] acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_NOT_FOUND)
[    1.982320] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.998301] PCI host bridge to bus 0000:00
[    2.002310] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.008975] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.015642] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.022309] pci_bus 0000:00: root bus resource [mem 0xd8000000-0xfedfffff window]
[    2.032311] pci_bus 0000:00: root bus resource [mem 0xfee01000-0xffffffff window]
[    2.038975] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000dffff window]
[    2.045642] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.052327] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[    2.059145] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[    2.062375] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    2.069183] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[    2.075667] pci 0000:00:1b.0: reg 0x10: [mem 0xf4700000-0xf4703fff 64bit]
[    2.082438] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    2.089161] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[    2.095791] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.102500] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[    2.109122] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.112500] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[    2.119132] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    2.125837] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[    2.132366] pci 0000:00:1d.0: reg 0x20: [io  0x5000-0x501f]
[    2.139171] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[    2.145699] pci 0000:00:1d.1: reg 0x20: [io  0x5020-0x503f]
[    2.149162] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[    2.155699] pci 0000:00:1d.2: reg 0x20: [io  0x5040-0x505f]
[    2.162512] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[    2.169032] pci 0000:00:1d.3: reg 0x20: [io  0x5060-0x507f]
[    2.172507] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[    2.178995] pci 0000:00:1d.7: reg 0x10: [mem 0xf4704000-0xf47043ff]
[    2.185756] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    2.192469] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[    2.199230] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[    2.205769] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    2.212313] pci 0000:00:1f.0: quirk: [io  0x1100-0x113f] claimed by ICH6 GPIO
[    2.218977] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0500 (mask 007f)
[    2.225650] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0238 (mask 0007)
[    2.235642] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 29296 usecs
[    2.242489] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[    2.248998] pci 0000:00:1f.1: reg 0x10: [io  0x0000-0x0007]
[    2.252318] pci 0000:00:1f.1: reg 0x14: [io  0x0000-0x0003]
[    2.258985] pci 0000:00:1f.1: reg 0x18: [io  0x0000-0x0007]
[    2.265651] pci 0000:00:1f.1: reg 0x1c: [io  0x0000-0x0003]
[    2.268984] pci 0000:00:1f.1: reg 0x20: [io  0x5080-0x508f]
[    2.275665] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.282308] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.288978] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.295642] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.302480] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[    2.308994] pci 0000:00:1f.2: reg 0x10: [io  0x13f0-0x13f7]
[    2.315651] pci 0000:00:1f.2: reg 0x14: [io  0x15f4-0x15f7]
[    2.318984] pci 0000:00:1f.2: reg 0x18: [io  0x1370-0x1377]
[    2.325651] pci 0000:00:1f.2: reg 0x1c: [io  0x1574-0x1577]
[    2.332318] pci 0000:00:1f.2: reg 0x20: [io  0x50b0-0x50bf]
[    2.335651] pci 0000:00:1f.2: reg 0x24: [mem 0xf4705000-0xf47053ff]
[    2.342375] pci 0000:00:1f.2: PME# supported from D3hot
[    2.349224] pci 0000:01:00.0: [1002:71c5] type 00 class 0x030000
[    2.355668] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xefffffff pref]
[    2.362321] pci 0000:01:00.0: reg 0x14: [io  0x4000-0x40ff]
[    2.365654] pci 0000:01:00.0: reg 0x18: [mem 0xf4600000-0xf460ffff]
[    2.372354] pci 0000:01:00.0: reg 0x30: [mem 0x00000000-0x0001ffff pref]
[    2.378993] pci 0000:01:00.0: enabling Extended Tags
[    2.385730] pci 0000:01:00.0: supports D1 D2
[    2.389097] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.398991] pci 0000:00:01.0: PCI bridge to [bus 01]
[    2.405643] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    2.408976] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    2.415644] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    2.425738] acpiphp: Slot [1] registered
[    2.429125] pci 0000:08:00.0: [14e4:16fd] type 00 class 0x020000
[    2.435791] pci 0000:08:00.0: reg 0x10: [mem 0xf4100000-0xf410ffff 64bit]
[    2.442594] pci 0000:08:00.0: enabling Extended Tags
[    2.446053] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    2.452708] pci 0000:08:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.462375] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    2.468981] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    2.475844] pci 0000:10:00.0: [8086:4222] type 00 class 0x028000
[    2.482417] pci 0000:10:00.0: reg 0x10: [mem 0xf4000000-0xf4000fff]
[    2.489508] pci 0000:10:00.0: PME# supported from D0 D3hot D3cold
[    2.495984] pci 0000:10:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    2.505710] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    2.508981] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    2.515779] acpiphp: Slot [1-1] registered
[    2.522363] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    2.525645] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    2.532311] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    2.539006] pci_bus 0000:02: extended config space not accessible
[    2.545746] pci 0000:02:06.0: [104c:8039] type 02 class 0x060700
[    2.552337] pci 0000:02:06.0: reg 0x10: [mem 0xf4200000-0xf4200fff]
[    2.555705] pci 0000:02:06.0: supports D1 D2
[    2.562309] pci 0000:02:06.0: PME# supported from D0 D1 D2 D3hot
[    2.569106] pci 0000:02:06.1: [104c:803a] type 00 class 0x0c0010
[    2.572334] pci 0000:02:06.1: reg 0x10: [mem 0xf4201000-0xf42017ff]
[    2.578989] pci 0000:02:06.1: reg 0x14: [mem 0xf4204000-0xf4207fff]
[    2.585771] pci 0000:02:06.1: supports D1 D2
[    2.588975] pci 0000:02:06.1: PME# supported from D0 D1 D2 D3hot
[    2.595730] pci 0000:02:06.2: [104c:803b] type 00 class 0x018000
[    2.602334] pci 0000:02:06.2: reg 0x10: [mem 0xf4208000-0xf4208fff]
[    2.609115] pci 0000:02:06.2: supports D1 D2
[    2.612309] pci 0000:02:06.2: PME# supported from D0 D1 D2 D3hot
[    2.619065] pci 0000:02:06.3: [104c:803c] type 00 class 0x080500
[    2.625667] pci 0000:02:06.3: reg 0x10: [mem 0xf4209000-0xf42090ff]
[    2.632448] pci 0000:02:06.3: supports D1 D2
[    2.635642] pci 0000:02:06.3: PME# supported from D0 D1 D2 D3hot
[    2.642397] pci 0000:02:06.4: [104c:803d] type 00 class 0x078000
[    2.649000] pci 0000:02:06.4: reg 0x10: [mem 0xf420a000-0xf420afff]
[    2.655655] pci 0000:02:06.4: reg 0x14: [mem 0xf420b000-0xf420bfff]
[    2.659101] pci 0000:02:06.4: supports D1 D2
[    2.665642] pci 0000:02:06.4: PME# supported from D0 D1 D2 D3hot
[    2.672456] pci 0000:00:1e.0: PCI bridge to [bus 02-03] (subtractive decode)
[    2.678982] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    2.685650] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    2.692309] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    2.702309] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    2.712308] pci 0000:00:1e.0:   bridge window [mem 0xd8000000-0xfedfffff window] (subtractive decode)
[    2.718975] pci 0000:00:1e.0:   bridge window [mem 0xfee01000-0xffffffff window] (subtractive decode)
[    2.728975] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000dffff window] (subtractive decode)
[    2.739012] pci_bus 0000:03: extended config space not accessible
[    2.745667] pci_bus 0000:03: busn_res: [bus 03] end can not be updated to 06
[    2.752316] pci 0000:00:1e.0: bridge has subordinate 03 but max busn 06
[    2.760570] ACPI: PCI Interrupt Link [C10F] (IRQs *10 11)
[    2.765851] ACPI: PCI Interrupt Link [C110] (IRQs *10 11)
[    2.772515] ACPI: PCI Interrupt Link [C111] (IRQs 10 *11)
[    2.775848] ACPI: PCI Interrupt Link [C112] (IRQs 10 11) *5
[    2.782515] ACPI: PCI Interrupt Link [C125] (IRQs *10 11)
[    2.789182] ACPI: PCI Interrupt Link [C126] (IRQs *10 11)
[    2.795848] ACPI: PCI Interrupt Link [C127] (IRQs 10 *11)
[    2.799164] ACPI: PCI Interrupt Link [C128] (IRQs) *0, disabled.
[    2.809004] pci 0000:08:00.0: BAR 0: assigned [mem 0xf4100000-0xf410ffff 64bit]
[    2.808974] ACPI: EC: interrupt unblocked
[    2.815645] ACPI: EC: event unblocked
[    2.818974] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    2.825641] ACPI: EC: GPE=0x16
[    2.828976] ACPI: \_SB_.C003.C004.C006: Boot DSDT EC initialization complete
[    2.835642] ACPI: \_SB_.C003.C004.C006: EC: Used to handle transactions and events
[    2.842411] iommu: Default domain type: Translated 
[    2.845669] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[    2.848973] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.862312] pci 0000:01:00.0: vgaarb: bridge control possible
[    2.868975] vgaarb: loaded
[    2.871673] SCSI subsystem initialized
[    2.875674] libata version 3.00 loaded.
[    2.878989] ACPI: bus type USB registered
[    2.882336] usbcore: registered new interface driver usbfs
[    2.885658] usbcore: registered new interface driver hub
[    2.888985] usbcore: registered new device driver usb
[    2.892352] pps_core: LinuxPPS API ver. 1 registered
[    2.895642] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.898979] PTP clock support registered
[    2.902324] EDAC MC: Ver: 3.0.0
[    2.905891] NetLabel: Initializing
[    2.908977] NetLabel:  domain hash size = 128
[    2.912308] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.915669] NetLabel:  unlabeled traffic allowed by default
[    2.918982] PCI: Using ACPI for IRQ routing
[    2.927027] PCI: pci_cache_line_size set to 64 bytes
[    2.929066] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.932309] e820: reserve RAM buffer [mem 0xd7fd0000-0xd7ffffff]
[    2.937243] hpet: 3 channels of 0 reserved for per-cpu timers
[    2.942316] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.948975] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[    2.955766] clocksource: Switched to clocksource tsc-early
[    2.979742] VFS: Disk quotas dquot_6.6.0
[    2.983701] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.990713] pnp: PnP ACPI init
[    2.994089] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    3.001049] system 00:00: [mem 0x000e0000-0x000fffff] could not be reserved
[    3.007995] system 00:00: [mem 0x00100000-0xd7ffffff] could not be reserved
[    3.014950] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.022727] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 PNP0500 (active)
[    3.030742] pnp 00:02: [dma 1]
[    3.033911] pnp 00:02: Plug and Play ACPI device, IDs PNP0401 (active)
[    3.040594] pnp 00:03: Plug and Play ACPI device, IDs IFX0102 PNP0c31 (active)
[    3.047856] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.054438] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.060986] pnp 00:06: Plug and Play ACPI device, IDs SYN011d SYN0100 SYN0002 PNP0f13 (active)
[    3.069879] system 00:07: [io  0x0500-0x055f] has been reserved
[    3.075790] system 00:07: [io  0x0800-0x080f] has been reserved
[    3.081700] system 00:07: [mem 0xffb00000-0xffbfffff] has been reserved
[    3.088300] system 00:07: [mem 0xfff00000-0xffffffff] has been reserved
[    3.094906] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.102728] system 00:08: [io  0x04d0-0x04d1] has been reserved
[    3.108638] system 00:08: [io  0x1000-0x107f] has been reserved
[    3.114544] system 00:08: [io  0x1100-0x113f] has been reserved
[    3.120450] system 00:08: [io  0x1200-0x121f] has been reserved
[    3.126359] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    3.132962] system 00:08: [mem 0xfec00000-0xfec000ff] could not be reserved
[    3.139908] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.146507] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    3.153112] system 00:08: [mem 0xfed90000-0xfed9afff] has been reserved
[    3.159719] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.166911] system 00:09: [mem 0xfeda0000-0xfedbffff] has been reserved
[    3.173514] system 00:09: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.180121] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.186928] pnp: PnP ACPI: found 10 devices
[    3.198411] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.207364] NET: Registered protocol family 2
[    3.211989] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
[    3.220630] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    3.228764] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
[    3.236151] TCP: Hash tables configured (established 32768 bind 32768)
[    3.242826] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
[    3.250258] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.256983] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
[    3.265247] NET: Registered protocol family 1
[    3.269656] NET: Registered protocol family 44
[    3.274122] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    3.282287] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000
[    3.293739] pci 0000:00:1c.1: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    3.301899] pci 0000:00:1c.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000
[    3.313348] pci 0000:00:1c.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000
[    3.324811] pci 0000:00:1e.0: bridge window [io  0x1000-0x0fff] to [bus 02-03] add_size 1000
[    3.333260] pci 0000:00:1c.0: BAR 15: assigned [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.341076] pci 0000:00:1c.1: BAR 15: assigned [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.348892] pci 0000:00:1c.3: BAR 15: assigned [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.356706] pci 0000:00:1c.0: BAR 13: assigned [io  0x6000-0x6fff]
[    3.362875] pci 0000:00:1c.1: BAR 13: assigned [io  0x7000-0x7fff]
[    3.369042] pci 0000:00:1e.0: BAR 13: assigned [io  0x8000-0x8fff]
[    3.375211] pci 0000:01:00.0: BAR 6: assigned [mem 0xf4620000-0xf463ffff pref]
[    3.382418] pci 0000:00:01.0: PCI bridge to [bus 01]
[    3.387373] pci 0000:00:01.0:   bridge window [io  0x4000-0x4fff]
[    3.393454] pci 0000:00:01.0:   bridge window [mem 0xf4600000-0xf46fffff]
[    3.400228] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[    3.407956] pci 0000:00:1c.0: PCI bridge to [bus 08]
[    3.412914] pci 0000:00:1c.0:   bridge window [io  0x6000-0x6fff]
[    3.418997] pci 0000:00:1c.0:   bridge window [mem 0xf4100000-0xf41fffff]
[    3.425771] pci 0000:00:1c.0:   bridge window [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.433503] pci 0000:00:1c.1: PCI bridge to [bus 10]
[    3.438459] pci 0000:00:1c.1:   bridge window [io  0x7000-0x7fff]
[    3.444546] pci 0000:00:1c.1:   bridge window [mem 0xf4000000-0xf40fffff]
[    3.451323] pci 0000:00:1c.1:   bridge window [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.459053] pci 0000:00:1c.3: PCI bridge to [bus 20]
[    3.464011] pci 0000:00:1c.3:   bridge window [io  0x2000-0x3fff]
[    3.470096] pci 0000:00:1c.3:   bridge window [mem 0xf0000000-0xf3ffffff]
[    3.476870] pci 0000:00:1c.3:   bridge window [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.484606] pci 0000:02:06.0: BAR 15: assigned [mem 0xdc000000-0xdfffffff pref]
[    3.491903] pci 0000:02:06.0: BAR 16: no space for [mem size 0x04000000]
[    3.498591] pci 0000:02:06.0: BAR 16: failed to assign [mem size 0x04000000]
[    3.505623] pci 0000:02:06.0: BAR 13: assigned [io  0x8000-0x80ff]
[    3.511789] pci 0000:02:06.0: BAR 14: assigned [io  0x8400-0x84ff]
[    3.517959] pci 0000:02:06.0: BAR 16: assigned [mem 0xdc000000-0xdfffffff]
[    3.524823] pci 0000:02:06.0: BAR 15: no space for [mem size 0x04000000 pref]
[    3.531944] pci 0000:02:06.0: BAR 15: failed to assign [mem size 0x04000000 pref]
[    3.539411] pci 0000:02:06.0: CardBus bridge to [bus 03]
[    3.544713] pci 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[    3.550796] pci 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[    3.556893] pci 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[    3.563671] pci 0000:00:1e.0: PCI bridge to [bus 02-03]
[    3.568885] pci 0000:00:1e.0:   bridge window [io  0x8000-0x8fff]
[    3.574969] pci 0000:00:1e.0:   bridge window [mem 0xf4200000-0xf45fffff]
[    3.581752] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.587920] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.594087] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.600947] pci_bus 0000:00: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.607805] pci_bus 0000:00: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.614663] pci_bus 0000:00: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.621521] pci_bus 0000:01: resource 0 [io  0x4000-0x4fff]
[    3.627082] pci_bus 0000:01: resource 1 [mem 0xf4600000-0xf46fffff]
[    3.633335] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[    3.640540] pci_bus 0000:08: resource 0 [io  0x6000-0x6fff]
[    3.646101] pci_bus 0000:08: resource 1 [mem 0xf4100000-0xf41fffff]
[    3.652353] pci_bus 0000:08: resource 2 [mem 0xd8000000-0xd81fffff 64bit pref]
[    3.659562] pci_bus 0000:10: resource 0 [io  0x7000-0x7fff]
[    3.665123] pci_bus 0000:10: resource 1 [mem 0xf4000000-0xf40fffff]
[    3.671375] pci_bus 0000:10: resource 2 [mem 0xd8200000-0xd83fffff 64bit pref]
[    3.678580] pci_bus 0000:20: resource 0 [io  0x2000-0x3fff]
[    3.684142] pci_bus 0000:20: resource 1 [mem 0xf0000000-0xf3ffffff]
[    3.690395] pci_bus 0000:20: resource 2 [mem 0xd8400000-0xd85fffff 64bit pref]
[    3.697602] pci_bus 0000:02: resource 0 [io  0x8000-0x8fff]
[    3.703163] pci_bus 0000:02: resource 1 [mem 0xf4200000-0xf45fffff]
[    3.709417] pci_bus 0000:02: resource 4 [io  0x0000-0x0cf7 window]
[    3.715582] pci_bus 0000:02: resource 5 [io  0x0d00-0xffff window]
[    3.721747] pci_bus 0000:02: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.728607] pci_bus 0000:02: resource 7 [mem 0xd8000000-0xfedfffff window]
[    3.735469] pci_bus 0000:02: resource 8 [mem 0xfee01000-0xffffffff window]
[    3.742328] pci_bus 0000:02: resource 9 [mem 0x000d0000-0x000dffff window]
[    3.749187] pci_bus 0000:03: resource 0 [io  0x8000-0x80ff]
[    3.754748] pci_bus 0000:03: resource 1 [io  0x8400-0x84ff]
[    3.760310] pci_bus 0000:03: resource 3 [mem 0xdc000000-0xdfffffff]
[    3.768514] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.776888] PCI: CLS 64 bytes, default 64
[    3.781002] Trying to unpack rootfs image as initramfs...
[    3.960628] Freeing initrd memory: 14200K
[    3.965320] check: Scanning for low memory corruption every 60 seconds
[    3.972430] Initialise system trusted keyrings
[    3.976883] Key type blacklist registered
[    3.981015] workingset: timestamp_bits=41 max_order=20 bucket_order=0
[    3.989774] zbud: loaded
[    4.006994] Key type asymmetric registered
[    4.011087] Asymmetric key parser 'x509' registered
[    4.015965] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.023413] io scheduler mq-deadline registered
[    4.027940] io scheduler kyber registered
[    4.031980] io scheduler bfq registered
[    4.037426] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.044180] vesafb: mode is 1400x1050x32, linelength=5632, pages=0
[    4.050348] vesafb: scrolling: redraw
[    4.054008] vesafb: Truecolor: size=0:8:8:8, shift=0:16:8:0
[    4.059604] vesafb: framebuffer at 0xe0000000, mapped to 0x(____ptrval____), using 5824k, total 5824k
[    4.068980] Console: switching to colour frame buffer device 175x65
[    4.164241] fb0: VESA VGA frame buffer device
[    4.173482] Monitor-Mwait will be used to enter C-1 state
[    4.179362] Monitor-Mwait will be used to enter C-2 state
[    4.185232] ACPI: \_PR_.CPU0: Found 2 idle states
[    4.190858] ACPI: AC: AC Adapter [C1C3] (on-line)
[    4.196077] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    4.205195] ACPI: button: Sleep Button [C24D]
[    4.209989] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    4.218905] ACPI: button: Lid Switch [C245]
[    4.223515] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.239018] ACPI: button: Power Button [PWRF]
[    4.294574] thermal LNXTHERM:00: registered as thermal_zone0
[    4.300795] ACPI: thermal: Thermal Zone [TZ0] (58 C)
[    4.325616] thermal LNXTHERM:01: registered as thermal_zone1
[    4.331767] ACPI: thermal: Thermal Zone [TZ1] (61 C)
[    4.364741] thermal LNXTHERM:02: registered as thermal_zone2
[    4.370961] ACPI: thermal: Thermal Zone [TZ2] (61 C)
[    4.395523] thermal LNXTHERM:03: registered as thermal_zone3
[    4.401675] ACPI: thermal: Thermal Zone [TZ3] (47 C)
[    4.423377] thermal LNXTHERM:04: registered as thermal_zone4
[    4.429532] ACPI: thermal: Thermal Zone [TZ4] (16 C)
[    4.440993] thermal LNXTHERM:05: registered as thermal_zone5
[    4.447202] ACPI: thermal: Thermal Zone [TZ5] (35 C)
[    4.452865] ACPI: battery: Slot [C1C5] (battery absent)
[    4.452925] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.458725] ACPI: battery: Slot [C1C4] (battery absent)
[    4.465658] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    4.482364] Non-volatile memory driver v1.3
[    4.486919] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.494207] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[    4.502368] ahci 0000:00:1f.2: version 3.0
[    4.507118] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    4.514333] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[    4.523313] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part 
[    4.532617] scsi host0: ahci
[    4.535991] scsi host1: ahci
[    4.539334] scsi host2: ahci
[    4.542671] scsi host3: ahci
[    4.545878] ata1: SATA max UDMA/133 abar m1024@0xf4705000 port 0xf4705100 irq 28
[    4.553917] ata2: DUMMY
[    4.583003] ata3: DUMMY
[    4.611635] ata4: DUMMY
[    4.639846] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.672622] ehci-pci: EHCI PCI platform driver
[    4.703411] ehci-pci 0000:00:1d.7: EHCI Host Controller
[    4.734740] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1
[    4.768343] ehci-pci 0000:00:1d.7: debug port 1
[    4.802639] ehci-pci 0000:00:1d.7: irq 20, io mem 0xf4704000
[    4.849014] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.880605] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    4.914911] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.948252] usb usb1: Product: EHCI Host Controller
[    4.979199] tsc: Refined TSC clocksource calibration: 1994.999 MHz
[    5.011466] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398374a7fb8, max_idle_ns: 881590820223 ns
[    5.011475] usb usb1: Manufacturer: Linux 5.12.0-arch1-1 ehci_hcd
[    5.080909] clocksource: Switched to clocksource tsc
[    5.080909] usb usb1: SerialNumber: 0000:00:1d.7
[    5.081093] hub 1-0:1.0: USB hub found
[    5.112734] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    5.144309] hub 1-0:1.0: 8 ports detected
[    5.209835] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.238972] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.273920] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.307423] ohci-pci: OHCI PCI platform driver
[    5.375462] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.375477] uhci_hcd: USB Universal Host Controller Interface driver
[    5.410561] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.444921] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.513885] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    5.513920] ata1.00: ATA-7: TOSHIBA MK1234GSX, AH001H, max UDMA/100
[    5.549904] uhci_hcd 0000:00:1d.0: detected 2 ports
[    5.584547] ata1.00: 234441648 sectors, multi 16: LBA48 
[    5.617504] uhci_hcd 0000:00:1d.0: irq 20, io base 0x00005000
[    5.684208] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    5.720370] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.722348] ata1.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    5.755301] usb usb2: Product: UHCI Host Controller
[    5.791127] ata1.00: ACPI cmd b1/c1:00:00:00:00:a0 (DEVICE CONFIGURATION OVERLAY) filtered out
[    5.823807] usb usb2: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    5.895271] usb usb2: SerialNumber: 0000:00:1d.0
[    5.895274] ata1.00: ACPI cmd c6/00:10:00:00:00:a0 (SET MULTIPLE MODE) succeeded
[    5.928204] hub 2-0:1.0: USB hub found
[    5.963941] ata1.00: ACPI cmd ef/10:03:00:00:00:a0 (SET FEATURES) filtered out
[    5.995990] ata1.00: configured for UDMA/100
[    6.031886] hub 2-0:1.0: 2 ports detected
[    6.097051] scsi 0:0:0:0: Direct-Access     ATA      TOSHIBA MK1234GS 1H   PQ: 0 ANSI: 5
[    6.097275] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    6.134134] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    6.167711] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3
[    6.204348] sd 0:0:0:0: [sda] Write Protect is off
[    6.240808] uhci_hcd 0000:00:1d.1: detected 2 ports
[    6.274536] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.308312] uhci_hcd 0000:00:1d.1: irq 22, io base 0x00005020
[    6.342042] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.376561] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.452576] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.489304] usb usb3: Product: UHCI Host Controller
[    6.523460] usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    6.546332]  sda: sda1 sda2 sda3 sda4
[    6.559481] usb usb3: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    6.628232] usb usb3: SerialNumber: 0000:00:1d.1
[    6.662884] hub 3-0:1.0: USB hub found
[    6.665740] sd 0:0:0:0: [sda] Attached SCSI disk
[    6.696679] hub 3-0:1.0: 2 ports detected
[    6.765181] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    6.800500] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4
[    6.838499] uhci_hcd 0000:00:1d.2: detected 2 ports
[    6.873674] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00005040
[    6.909651] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    6.948579] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.986468] usb usb4: Product: UHCI Host Controller
[    7.021934] usb usb4: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.058869] usb usb4: SerialNumber: 0000:00:1d.2
[    7.094466] hub 4-0:1.0: USB hub found
[    7.128627] hub 4-0:1.0: 2 ports detected
[    7.163135] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    7.198511] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5
[    7.236187] uhci_hcd 0000:00:1d.3: detected 2 ports
[    7.270744] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00005060
[    7.305719] usb 2-1: New USB device found, idVendor=03f0, idProduct=171d, bcdDevice= 1.00
[    7.343501] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.343551] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.12
[    7.380273] random: fast init done
[    7.380278] usb 2-1: Product: HP Integrated Module
[    7.418595] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    7.451691] usb 2-1: Manufacturer: Broadcom Corp
[    7.557505] usb usb5: Product: UHCI Host Controller
[    7.591639] usb usb5: Manufacturer: Linux 5.12.0-arch1-1 uhci_hcd
[    7.626926] usb usb5: SerialNumber: 0000:00:1d.3
[    7.660430] hub 5-0:1.0: USB hub found
[    7.692623] hub 5-0:1.0: 2 ports detected
[    7.724977] usbcore: registered new interface driver usbserial_generic
[    7.759796] usbserial: USB Serial support registered for generic
[    7.794317] rtc_cmos 00:04: RTC can wake from S4
[    7.827066] usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    7.862239] rtc_cmos 00:04: registered as rtc0
[    7.894931] rtc_cmos 00:04: setting system clock to 2021-05-23T22:24:37 UTC (1621808677)
[    7.931599] rtc_cmos 00:04: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    7.967686] usb 4-1: new full-speed USB device number 2 using uhci_hcd
[    7.967750] intel_pstate: CPU model not supported
[    8.035521] ledtrig-cpu: registered to indicate activity on CPUs
[    8.069760] hid: raw HID events driver (C) Jiri Kosina
[    8.102820] drop_monitor: Initializing network drop monitor service
[    8.136836] Initializing XFRM netlink socket
[    8.168865] NET: Registered protocol family 10
[    8.200189] usb 2-2: New USB device found, idVendor=08ff, idProduct=2580, bcdDevice= 6.23
[    8.209646] Segment Routing with IPv6
[    8.237579] usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    8.268771] RPL Segment Routing with IPv6
[    8.268818] NET: Registered protocol family 17
[    8.303866] usb 2-2: Product: Fingerprint Sensor
[    8.400278] microcode: sig=0x6f6, pf=0x20, revision=0xd1
[    8.433097] microcode: Microcode Update Driver: v2.2.
[    8.433105] IPI shorthand broadcast: enabled
[    8.444324] usb 4-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.10
[    8.465319] sched_clock: Marking stable (7524065661, 941206690)->(8689033059, -223760708)
[    8.496406] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.603013] usb 4-1: Product: USB Receiver
[    8.603089] registered taskstats version 1
[    8.634636] usb 4-1: Manufacturer: Logitech
[    8.665710] Loading compiled-in X.509 certificates
[    8.733851] Loaded X.509 cert 'Build time autogenerated kernel key: e3f62a7aad01602b54a1b14180ab55bb7bf715c3'
[    8.771644] zswap: loaded using pool lz4/z3fold
[    8.803583] usb 1-7: new high-speed USB device number 5 using ehci-pci
[    8.837889] Key type ._fscrypt registered
[    8.869690] Key type .fscrypt registered
[    8.901140] Key type fscrypt-provisioning registered
[    8.934280] PM:   Magic number: 5:432:452
[    8.965965] PM:   hash matches drivers/base/power/main.c:1259
[    8.999512] RAS: Correctable Errors collector initialized.
[    9.035430] Freeing unused decrypted memory: 2036K
[    9.068816] Freeing unused kernel image (initmem) memory: 1652K
[    9.102844] usb 1-7: New USB device found, idVendor=04b4, idProduct=6560, bcdDevice= 0.0b
[    9.139206] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    9.145664] Write protecting the kernel read-only data: 26624k
[    9.174753] hub 1-7:1.0: USB hub found
[    9.239830] hub 1-7:1.0: 4 ports detected
[    9.272665] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    9.308202] Freeing unused kernel image (rodata/data gap) memory: 1264K
[    9.408096] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.442576] rodata_test: all tests were successful
[    9.475197] x86/mm: Checking user space page tables
[    9.537641] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    9.572148] Run /init as init process
[    9.603504]   with arguments:
[    9.633881]     /init
[    9.663103]   with environment:
[    9.663105]     HOME=/
[    9.663107]     TERM=linux
[    9.663108]     BOOT_IMAGE=/2018Dec04/boot/vmlinuz-linux
[    9.824298] Linux agpgart interface v0.103
[    9.961401] [drm] radeon kernel modesetting enabled.
[    9.992565] checking generic (e0000000 5b0000) vs hw (e0000000 10000000)
[   10.025648] fb0: switching to radeondrmfb from VESA VGA
[   10.057506] Console: switching to colour dummy device 80x25
[   10.063175] radeon 0000:01:00.0: vgaarb: deactivate vga console
[   10.069384] [drm] initializing kernel modesetting (RV530 0x1002:0x71C5 0x103C:0x309F 0x00).
[   10.077780] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000dffff window]
[   10.090973] caller pci_map_rom+0x68/0x190 mapping multiple BARs
[   10.096982] ATOM BIOS: HP
[   10.099616] [drm] Generation 2 PCI interface, using max accessible memory
[   10.106393] radeon 0000:01:00.0: VRAM: 256M 0x0000000000000000 - 0x000000000FFFFFFF (256M used)
[   10.115070] radeon 0000:01:00.0: GTT: 512M 0x0000000010000000 - 0x000000002FFFFFFF
[   10.122635] [drm] Detected VRAM RAM=256M, BAR=256M
[   10.127417] [drm] RAM width 128bits DDR
[   10.131344] [TTM] Zone  kernel: Available graphics memory: 1685316 KiB
[   10.137902] [drm] radeon: 256M of VRAM memory ready
[   10.142778] [drm] radeon: 512M of GTT memory ready.
[   10.147656] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.154744] [drm] radeon: power management initialized
[   10.161844] [drm] radeon: 1 quad pipes, 2 z pipes initialized.
[   10.169819] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[   10.176693] radeon 0000:01:00.0: WB enabled
[   10.180871] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000010000000
[   10.189005] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[   10.194881] radeon 0000:01:00.0: radeon: using MSI.
[   10.199780] [drm] radeon: irq initialized.
[   10.203880] [drm] Loading R500 Microcode
[   10.208324] [drm] radeon: ring at 0x0000000010001000
[   10.213324] [drm] ring test succeeded in 11 usecs
[   10.218510] [drm] ib test succeeded in 0 usecs
[   10.223624] [drm] Radeon Display Connectors
[   10.227815] [drm] Connector 0:
[   10.230866] [drm]   VGA-1
[   10.233480] [drm]   DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[   10.240859] [drm]   Encoders:
[   10.243819] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[   10.248441] [drm] Connector 1:
[   10.251497] [drm]   LVDS-1
[   10.254205] [drm]   DDC: 0x7e30 0x7e30 0x7e34 0x7e34 0x7e38 0x7e38 0x7e3c 0x7e3c
[   10.261583] [drm]   Encoders:
[   10.264545] [drm]     LCD1: INTERNAL_LVTM1
[   10.268632] [drm] Connector 2:
[   10.271679] [drm]   SVIDEO-1
[   10.274553] [drm]   Encoders:
[   10.277514] [drm]     TV1: INTERNAL_KLDSCP_DAC2
[   10.282033] [drm] Connector 3:
[   10.285080] [drm]   DVI-I-1
[   10.287868] [drm]   HPD1
[   10.290394] [drm]   DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[   10.297771] [drm]   Encoders:
[   10.300734] [drm]     DFP2: INTERNAL_KLDSCP_DVO1
[   10.671709] [drm] fb mappable at 0xE00C0000
[   10.675888] [drm] vram apper at 0xE0000000
[   10.679975] [drm] size 7258112
[   10.683024] [drm] fb depth is 24
[   10.686245] [drm]    pitch is 6912
[   10.689730] fbcon: radeondrmfb (fb0) is primary device
[   10.756501] Console: switching to colour frame buffer device 210x65
[   10.773768] radeon 0000:01:00.0: [drm] fb0: radeondrmfb frame buffer device
[   10.809082] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[   10.968515] i8042: PNP: PS/2 Controller [PNP0303:C221,PNP0f13:C222] at 0x60,0x64 irq 1,12
[   10.984639] i8042: Detected active multiplexing controller, rev 1.1
[   10.991694] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.996754] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[   11.003338] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[   11.008768] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[   11.013986] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[   11.035949] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.0/0003:046D:C52B.0001/input/input3
[   11.050658] ata_piix 0000:00:1f.1: version 2.13
[   11.050682] sdhci: Secure Digital Host Controller Interface driver
[   11.069489] scsi host4: ata_piix
[   11.082304] sdhci: Copyright(c) Pierre Ossman
[   11.082426] scsi host5: ata_piix
[   11.102607] firewire_ohci 0000:02:06.1: added OHCI v1.10 device as card 0, 4 IR + 8 IT contexts, quirks 0x2
[   11.103243] ata5: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x5080 irq 14
[   11.120869] sdhci-pci 0000:02:06.3: SDHCI controller found [104c:803c] (rev 0)
[   11.133561] mmc0: SDHCI controller on PCI [0000:02:06.3] using PIO
[   11.140215] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:1d.2-1/input0
[   11.145816] ata6: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x5088 irq 15
[   11.162988] ata6: port disabled--ignoring
[   11.175093] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input5
[   11.188949] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input6
[   11.213551] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.259187] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.1/0003:046D:C52B.0002/input/input7
[   11.273155] hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:1d.2-1/input1
[   11.289493] hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.301943] usbcore: registered new interface driver usbhid
[   11.307632] usbhid: USB HID core driver
[   11.339482] ata5.00: ATAPI: HL-DT-ST DVDRAM GSA-T10N, PC05, max MWDMA2
[   11.375098] scsi 4:0:0:0: CD-ROM            HL-DT-ST DVDRAM GSA-T10N  PC05 PQ: 0 ANSI: 5
[   11.420926] logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:1d.2-1/input2
[   11.465744] sr 4:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[   11.474481] cdrom: Uniform CD-ROM driver Revision: 3.20
[   11.515991] sr 4:0:0:0: Attached scsi CD-ROM sr0
[   11.557123] input: Logitech Wireless Device PID:101b Mouse as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input13
[   11.572846] hid-generic 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech Wireless Device PID:101b] on usb-0000:00:1d.2-1/input2:1
[   11.602536] input: Logitech M705 as /devices/pci0000:00/0000:00:1d.2/usb4/4-1/4-1:1.2/0003:046D:C52B.0003/0003:046D:101B.0004/input/input17
[   11.618201] logitech-hidpp-device 0003:046D:101B.0004: input,hidraw1: USB HID v1.11 Mouse [Logitech M705] on usb-0000:00:1d.2-1/input2:1
[   11.635799] firewire_core 0000:02:06.1: created device fw0: GUID 00023f992905280e, S400
[   11.862813] raid6: skip pq benchmark and using algorithm sse2x4
[   11.872135] raid6: using ssse3x2 recovery algorithm
[   11.881609] xor: measuring software checksum speed
[   11.890597]    prefetch64-sse  : 10568 MB/sec
[   11.898729]    generic_sse     :  9057 MB/sec
[   11.905754] xor: using function: prefetch64-sse (10568 MB/sec)
[   12.244188] Btrfs loaded, crc32c=crc32c-generic, zoned=yes
[   12.253481] BTRFS: device fsid a5376a54-1964-4312-8894-9cf3432397fe devid 1 transid 220658 /dev/sda4 scanned by systemd-udevd (124)
[   12.421958] BTRFS info (device sda4): disk space caching is enabled
[   12.431283] BTRFS info (device sda4): has skinny extents
[   14.211195] random: crng init done
[   21.065528] BTRFS info (device sda4): use zstd compression, level 3
[   21.074740] BTRFS info (device sda4): disk space caching is enabled
[   21.327331] fuse: init (API version 7.33)
[   21.663089] i2c /dev entries driver
[   22.128891] sd 0:0:0:0: Attached scsi generic sg0 type 0
[   22.145124] sr 4:0:0:0: Attached scsi generic sg1 type 5
[   22.526216] Asymmetric key parser 'pkcs8' registered
[   22.738752] usbcore: registered new device driver usbip-host
[   25.343160] wmi_bus wmi_bus-PNP0C14:00: WQBG data block query control method not found
[   25.639407] intel_rng: FWH not detected
[   25.652003] hp_accel: laptop model unknown, using default axes configuration
[   25.670867] lis3lv02d: 12 bits sensor found
[   25.792571] ACPI: \_SB_.C003.C085.C130.C14C: _BCQ is used instead of _BQC
[   25.809252] ACPI: video: Video Device [C130] (multi-head: yes  rom: no  post: no)
[   25.826368] acpi device:02: registered as cooling_device13
[   25.835999] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input22
[   25.859058] input: ST LIS3LV02DL Accelerometer as /devices/platform/lis3lv02d/input/input23
[   25.876254] psmouse serio4: synaptics: Touchpad model: 1, fw: 6.2, id: 0x25a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 35522
[   25.902082] psmouse serio4: synaptics: serio: Synaptics pass-through port at isa0060/serio4/input0
[   25.923340] ACPI Warning: SystemIO range 0x0000000000001028-0x000000000000102F conflicts with OpRegion 0x0000000000001000-0x0000000000001042 (\_SB.C003.C004.C0BC) (20210105/utaddress-204)
[   25.943898] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   25.970579] parport_pc 00:02: reported by Plug and Play ACPI
[   25.989383] parport0: PC-style at 0x378 (0x778), irq 7, dma 1 [PCSPP,TRISTATE,COMPAT,EPP,ECP,DMA]
[   26.002334] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   26.014306] tpm_tis 00:03: 1.2 TPM (device-id 0xB, rev-id 16)
[   26.026224] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio4/input/input21
[   26.044731] ACPI Warning: SystemIO range 0x0000000000001130-0x000000000000113F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   26.065218] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.075964] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   26.082193] tpm tpm0: [Hardware Error]: Adjusting reported timeouts: A 750->750000us B 2000->2000000us C 750->750000us D 750->750000us
[   26.087827] ACPI Warning: SystemIO range 0x0000000000001100-0x000000000000112F conflicts with OpRegion 0x0000000000001100-0x000000000000113B (\_SB.C003.C004.C0CE) (20210105/utaddress-204)
[   26.123807] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   26.134341] ACPI: OSL: Resource conflict: System may be unstable or behave erratically
[   26.140223] tpm tpm0: Operation Timed out
[   26.162322] tpm tpm0: Operation Timed out
[   26.169860] tpm tpm0: Adjusting TPM timeout parameters.
[   26.347565] leds_ss4200: no LED devices found
[   26.357581] mousedev: PS/2 mouse device common for all mice
[   26.682695] yenta_cardbus 0000:02:06.0: CardBus bridge found [103c:309f]
[   26.693836] yenta_cardbus 0000:02:06.0: CardBus bridge to [bus 03]
[   26.704225] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8000-0x80ff]
[   26.715501] yenta_cardbus 0000:02:06.0:   bridge window [io  0x8400-0x84ff]
[   26.725626] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xd8800000-0xd8bfffff]
[   26.737519] yenta_cardbus 0000:02:06.0:   bridge window [mem 0xdc000000-0xdfffffff]
[   26.749485] yenta_cardbus 0000:02:06.0: Enabling burst memory read transactions
[   26.759852] yenta_cardbus 0000:02:06.0: Using INTVAL to route CSC interrupts to PCI
[   26.771475] yenta_cardbus 0000:02:06.0: Routing CardBus interrupts to PCI
[   26.783427] yenta_cardbus 0000:02:06.0: TI: mfunc 0x01aa1b22, devctl 0x64
[   26.944184] tg3 0000:08:00.0 eth0: Tigon3 [partno(BCM95751M) rev 4201] (PCI Express) MAC address 00:16:d4:ef:0a:d1
[   26.959323] tg3 0000:08:00.0 eth0: attached PHY is 5750 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   26.974800] tg3 0000:08:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   26.988011] tg3 0000:08:00.0 eth0: dma_rwctrl[76180000] dma_mask[64-bit]
[   27.025689] tpm tpm0: TPM is disabled/deactivated (0x7)
[   27.034387] yenta_cardbus 0000:02:06.0: ISA IRQ mask 0x0c68, PCI irq 18
[   27.044379] yenta_cardbus 0000:02:06.0: Socket status: 30000006
[   27.054923] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [io  0x8000-0x8fff]
[   27.067007] yenta_cardbus 0000:02:06.0: pcmcia: parent PCI bridge window: [mem 0xf4200000-0xf45fffff]
[   27.079092] pcmcia_socket pcmcia_socket0: cs: memory probe 0xf4200000-0xf45fffff:
[   27.089528]  excluding 0xf4200000-0xf423ffff
[   27.119328] input: PC Speaker as /devices/platform/pcspkr/input/input25
[   27.731059] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   27.747240] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   27.882735] ppdev: user-space parallel port driver
[   27.930330] input: HP WMI hotkeys as /devices/virtual/input/input26
[   27.944489] tg3 0000:08:00.0 ens1: renamed from eth0
[   28.074741] iTCO_vendor_support: vendor-support=0
[   28.275698] Bluetooth: Core ver 2.22
[   28.282922] NET: Registered protocol family 31
[   28.290937] Bluetooth: HCI device and connection manager initialized
[   28.307128] Bluetooth: HCI socket layer initialized
[   28.314860] Bluetooth: L2CAP socket layer initialized
[   28.322782] Bluetooth: SCO socket layer initialized
[   28.331602] gpio_ich gpio_ich.2.auto: GPIO from 462 to 511
[   28.541603] iTCO_wdt iTCO_wdt.1.auto: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x1060)
[   28.554832] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   29.077663] usbcore: registered new interface driver btusb
[   29.094897] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[   29.120887] snd_hda_codec_analog hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   29.131809] snd_hda_codec_analog hdaudioC0D0:    hp_outs=1 (0x6/0x0/0x0/0x0/0x0)
[   29.142715] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:ds
[   29.143240] snd_hda_codec_analog hdaudioC0D0:    mono: mono_out=0x0
[   29.156627] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[   29.163876] snd_hda_codec_analog hdaudioC0D0:    inputs:
[   29.172389] iwl3945: hw_scan is disabled
[   29.180634] snd_hda_codec_analog hdaudioC0D0:      Mic=0x8
[   29.187039] iwl3945 0000:10:00.0: can't disable ASPM; OS doesn't have ASPM control
[   29.195124] snd_hda_codec_analog hdaudioC0D0:      Internal Mic=0x18
[   29.216137] snd_hda_codec_analog hdaudioC0D0:      Line=0x9
[   29.262466] iwl3945 0000:10:00.0: Tunable channels: 11 802.11bg, 13 802.11a channels
[   29.272822] iwl3945 0000:10:00.0: Detected Intel Wireless WiFi Link 3945ABG
[   29.282727] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[   29.431859] input: HDA Intel Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input27
[   29.443299] input: HDA Intel Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input28
[   29.455961] input: HDA Intel Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input29
[   29.616183] intel_powerclamp: No package C-state available
[   29.662819] intel_powerclamp: No package C-state available
[   30.799893] Adding 8388604k swap on /dev/sda3.  Priority:-2 extents:1 across:8388604k FS
[   37.344627] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   37.353497] Bluetooth: BNEP filters: protocol multicast
[   37.362767] Bluetooth: BNEP socket layer initialized
[   37.429948] bond0: (slave ens1): Enslaving as a backup interface with a down link
[   37.626892] NET: Registered protocol family 38
[   37.754709] iwl3945 0000:10:00.0: loaded firmware version 15.32.2.9
[   37.840105] bond0: (slave wlan0): Enslaving as a backup interface with a down link
[   39.909760] cryptd: max_cpu_qlen set to 1000
[   40.763181] wlan0: authenticate with xx:xx:xx:xx:xx:xx
[   40.775003] wlan0: send auth to xx:xx:xx:xx:xx:xx (try 1/3)
[   40.785817] wlan0: authenticated
[   40.792355] wlan0: associate with xx:xx:xx:xx:xx:xx (try 1/3)
[   40.823394] wlan0: RX AssocResp from xx:xx:xx:xx:xx:xx (capab=0x431 status=0 aid=2)
[   40.836453] wlan0: associated
[   40.852475] bond0: (slave wlan0): link status definitely up, 0 Mbps full duplex
[   40.863915] bond0: (slave wlan0): making interface the new active one
[   40.874676] bond0: active interface up!
[   40.882578] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready

Arch Linux 5.12.0-arch1-1 (ttyS0)

tourmaline login: [   72.789851] CE: hpet increased min_delta_ns to 20115 nsec
[   72.790133] CE: hpet increased min_delta_ns to 30172 nsec
[   72.790407] CE: hpet increased min_delta_ns to 45258 nsec
[   72.790641] CE: hpet increased min_delta_ns to 67887 nsec
[   76.043952] Bluetooth: RFCOMM TTY layer initialized
[   76.048859] Bluetooth: RFCOMM socket layer initialized
[   76.054019] Bluetooth: RFCOMM ver 1.11
[  135.308434] logitech-hidpp-device 0003:046D:101B.0004: HID++ 1.0 device connected.
[  154.550171] wlan0: deauthenticating from xx:xx:xx:xx:xx:xx by local choice (Reason: 3=DEAUTH_LEAVING)
[  154.589652] bond0: (slave wlan0): link status definitely down, disabling slave
[  154.597109] bond0: now running without any active interface!
[  155.587945] bond0: (slave ens1): Releasing backup interface
[  155.940797] bond0: (slave wlan0): Releasing backup interface
[  156.242942] bond0 (unregistering): Released all slaves
[  158.580960] BTRFS info (device sda4): disk space caching is enabled
[  159.849361] kvm: exiting hardware virtualization
[  159.923885] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[  159.931695] sd 0:0:0:0: [sda] Stopping disk
[  160.704871] ACPI: Preparing to enter system sleep state S5
[  160.712978] reboot: Power down
[  160.718698] acpi_power_off called

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-23 23:02                       ` James Feeney
@ 2021-05-24  7:51                         ` Borislav Petkov
  2021-05-25  4:02                           ` James Feeney
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-24  7:51 UTC (permalink / raw)
  To: James Feeney; +Cc: linux-smp, Jens Axboe, lkml

On Sun, May 23, 2021 at 05:02:01PM -0600, James Feeney wrote:
> Ha! Yes, your patch *is* the culprit. You don't trust git bisect?

Well, git-bisect can very easily veer off into the fields if the
bisector makes a mistake. I'm not saying you have made a mistake but I
have done that mistake a bunch of times and have seen others do it too
so it is very easy to get lost.

And with my patch simply moving the LVT THMR read back in the boot
order, I was very sceptical how can that even be?!

But...

> "lvtthmr_init: 0x200" != "lvtthmr_init: 0x10200" != "lvtthmr_init: 0x10000"

... *this* is a good catch, I *think* I know what happens and the next
patch will confirm my theory, see the end of the mail. Remove all diffs
you have ontop of your 5.12 kernel, apply the one below, do the exact
same exercise with it and send me one full dmesg pls.

> System Management is *hard*, because it must build upon someone else's
> undocumented buggy software. Thank Intel.

No, SMM is shit. Complain to the OEMs about it.

However, this time I think it is *we* who are not doing stuff as
correctly as we should but let's see your results first.

Thx.

---

diff --git a/arch/x86/include/asm/mce.h b/arch/x86/include/asm/mce.h
index ddfb3cad8dff..5ac8b827bc12 100644
--- a/arch/x86/include/asm/mce.h
+++ b/arch/x86/include/asm/mce.h
@@ -296,6 +296,12 @@ struct cper_sec_mem_err;
 extern void apei_mce_report_mem_error(int corrected,
 				      struct cper_sec_mem_err *mem_err);
 
+#ifdef CONFIG_X86_THERMAL_VECTOR
+extern void mcheck_intel_therm_init(void);
+#else
+static inline void mcheck_intel_therm_init(void) { }
+#endif
+
 /*
  * Enumerate new IP types and HWID values in AMD processors which support
  * Scalable MCA.
diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c
index 4a39fb429f15..f21009786877 100644
--- a/arch/x86/kernel/apic/apic.c
+++ b/arch/x86/kernel/apic/apic.c
@@ -1162,6 +1162,10 @@ void clear_local_APIC(void)
 #ifdef CONFIG_X86_THERMAL_VECTOR
 	if (maxlvt >= 5) {
 		v = apic_read(APIC_LVTTHMR);
+
+		pr_info("%s: CPU%d, maxlvt: %d, APIC_LVTTHMR: 0x%x, masking LVT\n",
+			__func__, smp_processor_id(), maxlvt, v);
+
 		apic_write(APIC_LVTTHMR, v | APIC_LVT_MASKED);
 	}
 #endif
diff --git a/arch/x86/kernel/cpu/mce/core.c b/arch/x86/kernel/cpu/mce/core.c
index bf7fe87a7e88..ded20b8612fe 100644
--- a/arch/x86/kernel/cpu/mce/core.c
+++ b/arch/x86/kernel/cpu/mce/core.c
@@ -2190,6 +2190,7 @@ __setup("mce", mcheck_enable);
 
 int __init mcheck_init(void)
 {
+	mcheck_intel_therm_init();
 	mce_register_decode_chain(&early_nb);
 	mce_register_decode_chain(&mce_uc_nb);
 	mce_register_decode_chain(&mce_default_nb);
diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
index f8e882592ba5..0ebd2386839f 100644
--- a/drivers/thermal/intel/therm_throt.c
+++ b/drivers/thermal/intel/therm_throt.c
@@ -621,19 +621,30 @@ bool x86_thermal_enabled(void)
 	return atomic_read(&therm_throt_en);
 }
 
+void __init mcheck_intel_therm_init(void)
+{
+	/*
+	 * This function is only called on boot CPU. Save the init thermal
+	 * LVT value on BSP and use that value to restore APs' thermal LVT
+	 * entry BIOS programmed later
+	 */
+	if (intel_thermal_supported(&boot_cpu_data)) {
+		lvtthmr_init = apic_read(APIC_LVTTHMR);
+	pr_info("%s: lvtthmr_init: 0x%x\n", __func__, lvtthmr_init);
+	} else {
+		pr_info("%s: !intel_thermal_supported\n", __func__);
+	}
+}
+
 void intel_init_thermal(struct cpuinfo_x86 *c)
 {
 	unsigned int cpu = smp_processor_id();
 	int tm2 = 0;
-	u32 l, h;
+	u32 l, h, tmp = -1;
 
 	if (!intel_thermal_supported(c))
 		return;
 
-	/* On the BSP? */
-	if (c == &boot_cpu_data)
-		lvtthmr_init = apic_read(APIC_LVTTHMR);
-
 	/*
 	 * First check if its enabled already, in which case there might
 	 * be some SMM goo which handles it, so we can't even put a handler
@@ -652,13 +663,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
 	 * is always setting the same value for all threads/cores.
 	 */
-	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
+	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
 		apic_write(APIC_LVTTHMR, lvtthmr_init);
+		tmp = apic_read(APIC_LVTTHMR);
+	}
 
+	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
+		__func__, cpu, lvtthmr_init, tmp, l);
 
 	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
 		if (system_state == SYSTEM_BOOTING)
-			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
+			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
 		return;
 	}
 

-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single
  2021-05-24  7:51                         ` Borislav Petkov
@ 2021-05-25  4:02                           ` James Feeney
  2021-05-27 10:31                             ` [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: James Feeney @ 2021-05-25  4:02 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: linux-smp, Jens Axboe, lkml

[-- Attachment #1: Type: text/plain, Size: 9652 bytes --]

On 5/24/21 1:51 AM, Borislav Petkov wrote:
> On Sun, May 23, 2021 at 05:02:01PM -0600, James Feeney wrote:
>> Ha! Yes, your patch *is* the culprit. You don't trust git bisect?
> 
> Well, git-bisect can very easily veer off into the fields if the
> bisector makes a mistake. I'm not saying you have made a mistake but I
> have done that mistake a bunch of times and have seen others do it too
> so it is very easy to get lost.
> 

Quite so, quite so.  But the process, by necessity, is incremental, a step-wise process of increasing knowledge.  It is essentially one of the many levels of the same process described in "The Cathedral and the Bazaar".  Though, it can be tedious at times.

> And with my patch simply moving the LVT THMR read back in the boot
> order, I was very sceptical how can that even be?!
> 
> But...
> 
>> "lvtthmr_init: 0x200" != "lvtthmr_init: 0x10200" != "lvtthmr_init: 0x10000"
> 
> ... *this* is a good catch, I *think* I know what happens and the next
> patch will confirm my theory, see the end of the mail. Remove all diffs
> you have ontop of your 5.12 kernel, apply the one below, do the exact
> same exercise with it and send me one full dmesg pls.
> 

It is not helpful to describe the addition of one pr_info statement in terms of "Remove all diffs you have ontop of your 5.12 kernel".  I prefer to apply each of these by hand, so that I can see what is actually happening, and there are no actual other additional changes, other than this pr_info addition to clear_local_APIC() in arch/x86/kernel/apic/apic.c.

>> System Management is *hard*, because it must build upon someone else's
>> undocumented buggy software. Thank Intel.
> 
> No, SMM is shit. Complain to the OEMs about it.
> 

Hmm - an important ethical question, determining to whom blame should be assigned.  I rather take the position, to put this in melodramatic terms, of not allowing little children, crazy people, fanatics, or politicians, to have guns.  Intel know - or should know - that hardware OEMs are irresponsible software providers.  There is overwhelming evidence, to this.  And yet, Intel continue to choose to provide this SMM "gun" to these OEM "crazy people".  The outcome, then, simply becomes predictable, and inevitable.  I, therefore, prefer to hold Intel, and by extension, AMD, responsible.  A "solid ethical foundation" is the most important element in the machine result.

> However, this time I think it is *we* who are not doing stuff as
> correctly as we should but let's see your results first.
> 
> Thx.
> 

Since I am not familiar with the details, I am interested to know your final analysis.  Still, I take note of the present language in the comment, in intel_init_thermal():

====
         * The initial value of thermal LVT entries on all APs always reads
         * 0x10000 because APs are woken up by BSP issuing INIT-SIPI-SIPI
         * sequence to them and LVT registers are reset to 0s except for
         * the mask bits which are set to 1s when APs receive INIT IPI.
         * If BIOS takes over the thermal interrupt and sets its interrupt
         * delivery mode to SMI (not fixed), it restores the value that the
         * BIOS has programmed on AP based on BSP's info we saved since BIOS
         * is always setting the same value for all threads/cores.
====

But then, it is entirely unclear to me exactly "who is doing what" here, while we see these values, resulting under various circumstances, at different times, as 0x10000, 0x10200, and 0x200.


Addressing the pr_info patch in clear_local_APIC(), first we note the comment "Also used to cleanout any BIOS leftovers during boot", and then discover that clear_local_APIC() is called during power-down, but is *never called* during boot.  To be sure that this is true, I've added
	pr_info("%s: before : CPU%d, maxlvt: %d\n", __func__, smp_processor_id(), maxlvt);
and
	pr_info("%s: after : CPU%d, maxlvt: %d\n", __func__, smp_processor_id(), maxlvt);
around
	if (maxlvt >= 5) {...}

since maybe we want to know the actual value of maxlvt during boot, on the possibility that this value might have changed.

With these additional pr_info statements, we see with certainty that clear_local_APIC() is *never* called during boot.  Presumably, this implies smp_found_config in init_bsp_APIC(), which otherwise would have called clear_local_APIC().  dmidecode says "SMBIOS 2.4 present".

dmesg log for a power-up to power-down cycle attached.  Here is the quick look:

$ grep -C 1 'mcheck\|lvtt\|clear' dmesglog.5.12.info.context.1

[    0.171645] Booting paravirtualized kernel on bare hardware
[    0.171648] mcheck_intel_therm_init: lvtthmr_init: 0x200
[    0.171651] mce: mcheck_init : mcheck_intel_therm_init() returned
[    0.171657] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
--
[    1.251708] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.255457] intel_init_thermal: CPU0, lvtthmr_init: 0x200, read: 0x200, misc_enable (low): 0x64952489
[    1.258348] CPU0: Thermal monitoring handled by SMI
--
[    1.451691] .... node  #0, CPUs:      #1
[    0.944189] intel_init_thermal: CPU1, lvtthmr_init: 0x200, read: 0x200, misc_enable (low): 0x64952489
[    1.468467] smp: Brought up 1 node, 2 CPUs
--
[  153.299300] reboot: Power down
[  153.304433] clear_local_APIC: before : CPU0, maxlvt: 5
[  153.304433] clear_local_APIC: before : CPU1, maxlvt: 5
[  153.304437] clear_local_APIC: CPU1, maxlvt: 5, APIC_LVTTHMR: 0x200, masking LVT
[  153.311404] clear_local_APIC: CPU0, maxlvt: 5, APIC_LVTTHMR: 0x200, masking LVT
[  153.316525] clear_local_APIC: after : CPU1, maxlvt: 5
[  153.325673] clear_local_APIC: after : CPU0, maxlvt: 5
[  153.346744] clear_local_APIC: before : CPU0, maxlvt: 5
[  153.353718] clear_local_APIC: CPU0, maxlvt: 5, APIC_LVTTHMR: 0x10200, masking LVT
[  153.363062] clear_local_APIC: after : CPU0, maxlvt: 5
[  153.369985] acpi_power_off called


James


> ---
> 
> diff --git a/arch/x86/include/asm/mce.h b/arch/x86/include/asm/mce.h
> index ddfb3cad8dff..5ac8b827bc12 100644
> --- a/arch/x86/include/asm/mce.h
> +++ b/arch/x86/include/asm/mce.h
> @@ -296,6 +296,12 @@ struct cper_sec_mem_err;
>  extern void apei_mce_report_mem_error(int corrected,
>  				      struct cper_sec_mem_err *mem_err);
>  
> +#ifdef CONFIG_X86_THERMAL_VECTOR
> +extern void mcheck_intel_therm_init(void);
> +#else
> +static inline void mcheck_intel_therm_init(void) { }
> +#endif
> +
>  /*
>   * Enumerate new IP types and HWID values in AMD processors which support
>   * Scalable MCA.
> diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c
> index 4a39fb429f15..f21009786877 100644
> --- a/arch/x86/kernel/apic/apic.c
> +++ b/arch/x86/kernel/apic/apic.c
> @@ -1162,6 +1162,10 @@ void clear_local_APIC(void)
>  #ifdef CONFIG_X86_THERMAL_VECTOR
>  	if (maxlvt >= 5) {
>  		v = apic_read(APIC_LVTTHMR);
> +
> +		pr_info("%s: CPU%d, maxlvt: %d, APIC_LVTTHMR: 0x%x, masking LVT\n",
> +			__func__, smp_processor_id(), maxlvt, v);
> +
>  		apic_write(APIC_LVTTHMR, v | APIC_LVT_MASKED);
>  	}
>  #endif
> diff --git a/arch/x86/kernel/cpu/mce/core.c b/arch/x86/kernel/cpu/mce/core.c
> index bf7fe87a7e88..ded20b8612fe 100644
> --- a/arch/x86/kernel/cpu/mce/core.c
> +++ b/arch/x86/kernel/cpu/mce/core.c
> @@ -2190,6 +2190,7 @@ __setup("mce", mcheck_enable);
>  
>  int __init mcheck_init(void)
>  {
> +	mcheck_intel_therm_init();
>  	mce_register_decode_chain(&early_nb);
>  	mce_register_decode_chain(&mce_uc_nb);
>  	mce_register_decode_chain(&mce_default_nb);
> diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
> index f8e882592ba5..0ebd2386839f 100644
> --- a/drivers/thermal/intel/therm_throt.c
> +++ b/drivers/thermal/intel/therm_throt.c
> @@ -621,19 +621,30 @@ bool x86_thermal_enabled(void)
>  	return atomic_read(&therm_throt_en);
>  }
>  
> +void __init mcheck_intel_therm_init(void)
> +{
> +	/*
> +	 * This function is only called on boot CPU. Save the init thermal
> +	 * LVT value on BSP and use that value to restore APs' thermal LVT
> +	 * entry BIOS programmed later
> +	 */
> +	if (intel_thermal_supported(&boot_cpu_data)) {
> +		lvtthmr_init = apic_read(APIC_LVTTHMR);
> +	pr_info("%s: lvtthmr_init: 0x%x\n", __func__, lvtthmr_init);
> +	} else {
> +		pr_info("%s: !intel_thermal_supported\n", __func__);
> +	}
> +}
> +
>  void intel_init_thermal(struct cpuinfo_x86 *c)
>  {
>  	unsigned int cpu = smp_processor_id();
>  	int tm2 = 0;
> -	u32 l, h;
> +	u32 l, h, tmp = -1;
>  
>  	if (!intel_thermal_supported(c))
>  		return;
>  
> -	/* On the BSP? */
> -	if (c == &boot_cpu_data)
> -		lvtthmr_init = apic_read(APIC_LVTTHMR);
> -
>  	/*
>  	 * First check if its enabled already, in which case there might
>  	 * be some SMM goo which handles it, so we can't even put a handler
> @@ -652,13 +663,17 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  	 * BIOS has programmed on AP based on BSP's info we saved since BIOS
>  	 * is always setting the same value for all threads/cores.
>  	 */
> -	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED)
> +	if ((h & APIC_DM_FIXED_MASK) != APIC_DM_FIXED) {
>  		apic_write(APIC_LVTTHMR, lvtthmr_init);
> +		tmp = apic_read(APIC_LVTTHMR);
> +	}
>  
> +	pr_info("%s: CPU%d, lvtthmr_init: 0x%x, read: 0x%x, misc_enable (low): 0x%x\n",
> +		__func__, cpu, lvtthmr_init, tmp, l);
>  
>  	if ((l & MSR_IA32_MISC_ENABLE_TM1) && (h & APIC_DM_SMI)) {
>  		if (system_state == SYSTEM_BOOTING)
> -			pr_debug("CPU%d: Thermal monitoring handled by SMI\n", cpu);
> +			pr_info("CPU%d: Thermal monitoring handled by SMI\n", cpu);
>  		return;
>  	}
>  
> 

[-- Attachment #2: dmesglog.5.12.info.context.1 --]
[-- Type: application/x-troff-man, Size: 70577 bytes --]

^ permalink raw reply	[flat|nested] 28+ messages in thread

* [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-25  4:02                           ` James Feeney
@ 2021-05-27 10:31                             ` Borislav Petkov
  2021-05-27 11:49                               ` Thomas Gleixner
                                                 ` (2 more replies)
  0 siblings, 3 replies; 28+ messages in thread
From: Borislav Petkov @ 2021-05-27 10:31 UTC (permalink / raw)
  To: James Feeney
  Cc: linux-smp, Jens Axboe, lkml, Zhang Rui, Srinivas Pandruvada, x86-ml

Ok,

it took me a while to find a box like yours to reproduce on. Anyway,
here's what looks like the final fix, you could give it a run.

Thx.

---
From: Borislav Petkov <bp@suse.de>
Date: Thu, 27 May 2021 11:02:26 +0200

There are machines out there with added value crap^WBIOS which provide an
SMI handler for the local APIC thermal sensor interrupt. Out of reset,
the BSP on those machines has something like 0x200 in that APIC register
(timestamps left in because this whole issue is timing sensitive):

  [    0.033858] read lvtthmr: 0x330, val: 0x200

which means:

 - bit 16 - the interrupt mask bit is clear and thus that interrupt is enabled
 - bits [10:8] have 010b which means SMI delivery mode.

Now, later during boot, when the kernel programs the local APIC, it
soft-disables it temporarily through the spurious vector register:

  setup_local_APIC:

  	...

	/*
	 * If this comes from kexec/kcrash the APIC might be enabled in
	 * SPIV. Soft disable it before doing further initialization.
	 */
	value = apic_read(APIC_SPIV);
	value &= ~APIC_SPIV_APIC_ENABLED;
	apic_write(APIC_SPIV, value);

which means (from the SDM):

"10.4.7.2 Local APIC State After It Has Been Software Disabled

...

* The mask bits for all the LVT entries are set. Attempts to reset these
bits will be ignored."

And this happens too:

  [    0.124111] APIC: Switch to symmetric I/O mode setup
  [    0.124117] lvtthmr 0x200 before write 0xf to APIC 0xf0
  [    0.124118] lvtthmr 0x10200 after write 0xf to APIC 0xf0

This results in CPU 0 soft lockups depending on the placement in time
when the APIC soft-disable happens. Those soft lockups are not 100%
reproducible and the reason for that can only be speculated as no one
tells you what SMM does. Likely, it confuses the SMM code that the APIC
is disabled and the thermal interrupt doesn't doesn't fire at all,
leading to CPU 0 stuck in SMM forever...

Now, before

  4f432e8bb15b ("x86/mce: Get rid of mcheck_intel_therm_init()")

due to how the APIC_LVTTHMR was read before APIC initialization in
mcheck_intel_therm_init(), it would read the value with the mask bit 16
clear and then intel_init_thermal() would replicate it onto the APs and
all would be peachy - the thermal interrupt would remain enabled.

But that commit moved that reading to a later moment in
intel_init_thermal(), resulting in reading APIC_LVTTHMR on the BSP too
late and with its interrupt mask bit set.

Thus, revert back to the old behavior of reading the thermal LVT
register before the APIC gets initialized.

Fixes: 4f432e8bb15b ("x86/mce: Get rid of mcheck_intel_therm_init()")
Reported-by: James Feeney <james@nurealm.net>
Signed-off-by: Borislav Petkov <bp@suse.de>
Cc: <stable@vger.kernel.org>
Cc: Zhang Rui <rui.zhang@intel.com>
Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
Link: https://lkml.kernel.org/r/YKIqDdFNaXYd39wz@zn.tnic
---
 arch/x86/include/asm/thermal.h      |  4 +++-
 arch/x86/kernel/setup.c             |  9 +++++++++
 drivers/thermal/intel/therm_throt.c | 15 +++++++++++----
 3 files changed, 23 insertions(+), 5 deletions(-)

diff --git a/arch/x86/include/asm/thermal.h b/arch/x86/include/asm/thermal.h
index ddbdefd5b94f..91a7b6687c3b 100644
--- a/arch/x86/include/asm/thermal.h
+++ b/arch/x86/include/asm/thermal.h
@@ -3,11 +3,13 @@
 #define _ASM_X86_THERMAL_H
 
 #ifdef CONFIG_X86_THERMAL_VECTOR
+void therm_lvt_init(void);
 void intel_init_thermal(struct cpuinfo_x86 *c);
 bool x86_thermal_enabled(void);
 void intel_thermal_interrupt(void);
 #else
-static inline void intel_init_thermal(struct cpuinfo_x86 *c) { }
+static inline void therm_lvt_init(void)				{ }
+static inline void intel_init_thermal(struct cpuinfo_x86 *c)	{ }
 #endif
 
 #endif /* _ASM_X86_THERMAL_H */
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 72920af0b3c0..ff653d608d5f 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -44,6 +44,7 @@
 #include <asm/pci-direct.h>
 #include <asm/prom.h>
 #include <asm/proto.h>
+#include <asm/thermal.h>
 #include <asm/unwind.h>
 #include <asm/vsyscall.h>
 #include <linux/vmalloc.h>
@@ -1226,6 +1227,14 @@ void __init setup_arch(char **cmdline_p)
 
 	x86_init.timers.wallclock_init();
 
+	/*
+	 * This needs to run before setup_local_APIC() which soft-disables the
+	 * local APIC temporarily and that masks the thermal LVT interrupt,
+	 * leading to softlockups on machines which have configured SMI
+	 * interrupt delivery.
+	 */
+	therm_lvt_init();
+
 	mcheck_init();
 
 	register_refined_jiffies(CLOCK_TICK_RATE);
diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
index f8e882592ba5..99abdc03c44c 100644
--- a/drivers/thermal/intel/therm_throt.c
+++ b/drivers/thermal/intel/therm_throt.c
@@ -621,6 +621,17 @@ bool x86_thermal_enabled(void)
 	return atomic_read(&therm_throt_en);
 }
 
+void __init therm_lvt_init(void)
+{
+	/*
+	 * This function is only called on boot CPU. Save the init thermal
+	 * LVT value on BSP and use that value to restore APs' thermal LVT
+	 * entry BIOS programmed later
+	 */
+	if (intel_thermal_supported(&boot_cpu_data))
+		lvtthmr_init = apic_read(APIC_LVTTHMR);
+}
+
 void intel_init_thermal(struct cpuinfo_x86 *c)
 {
 	unsigned int cpu = smp_processor_id();
@@ -630,10 +641,6 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 	if (!intel_thermal_supported(c))
 		return;
 
-	/* On the BSP? */
-	if (c == &boot_cpu_data)
-		lvtthmr_init = apic_read(APIC_LVTTHMR);
-
 	/*
 	 * First check if its enabled already, in which case there might
 	 * be some SMM goo which handles it, so we can't even put a handler
-- 
2.29.2


-- 
Regards/Gruss,
    Boris.

SUSE Software Solutions Germany GmbH, GF: Felix Imendörffer, HRB 36809, AG Nürnberg

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 10:31                             ` [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode Borislav Petkov
@ 2021-05-27 11:49                               ` Thomas Gleixner
  2021-05-27 11:56                                 ` Borislav Petkov
  2021-05-27 18:54                                 ` Borislav Petkov
  2021-05-27 18:09                               ` Srinivas Pandruvada
  2021-05-28  7:05                               ` James Feeney
  2 siblings, 2 replies; 28+ messages in thread
From: Thomas Gleixner @ 2021-05-27 11:49 UTC (permalink / raw)
  To: Borislav Petkov, James Feeney
  Cc: linux-smp, Jens Axboe, lkml, Zhang Rui, Srinivas Pandruvada, x86-ml

On Thu, May 27 2021 at 12:31, Borislav Petkov wrote:
> @@ -1226,6 +1227,14 @@ void __init setup_arch(char **cmdline_p)
>  
>  	x86_init.timers.wallclock_init();
>  
> +	/*
> +	 * This needs to run before setup_local_APIC() which soft-disables the
> +	 * local APIC temporarily and that masks the thermal LVT interrupt,
> +	 * leading to softlockups on machines which have configured SMI
> +	 * interrupt delivery.
> +	 */
> +	therm_lvt_init();

That works, but TBH, it's a hack....

What I really fail to understand is how disabling that LVT entry makes
the machine lock up. 

Also if disabling this entry is causing the BIOS/SMM gunk to go south, then
disabling CONFIG_X86_THERMAL_VECTOR should have the same effect.

Which made me look at other places like lapic_suspend/resume which does
the save/restore Kconfig conditional as well.

Thanks,

        tglx






^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 11:49                               ` Thomas Gleixner
@ 2021-05-27 11:56                                 ` Borislav Petkov
  2021-05-27 18:54                                 ` Borislav Petkov
  1 sibling, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2021-05-27 11:56 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: James Feeney, linux-smp, Jens Axboe, lkml, Zhang Rui,
	Srinivas Pandruvada, x86-ml

On Thu, May 27, 2021 at 01:49:42PM +0200, Thomas Gleixner wrote:
> That works, but TBH, it's a hack....

Yeah, it restores to the previous behavior.

> What I really fail to understand is how disabling that LVT entry makes
> the machine lock up.

The observation is is that on James' box, *sometimes* - not always - it
would softlockup on CPU0 without this early LVT thermal read.

I can try to reproduce on the box I have here, lemme see...

> Also if disabling this entry is causing the BIOS/SMM gunk to go south, then
> disabling CONFIG_X86_THERMAL_VECTOR should have the same effect.
> 
> Which made me look at other places like lapic_suspend/resume which does
> the save/restore Kconfig conditional as well.

The fact that it doesn't reproduce always shows that there's something
else at play too. As I said in the commit message: "Those soft lockups
are not 100% reproducible and the reason for that can only be speculated
as no one tells you what SMM does."

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 10:31                             ` [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode Borislav Petkov
  2021-05-27 11:49                               ` Thomas Gleixner
@ 2021-05-27 18:09                               ` Srinivas Pandruvada
  2021-05-27 19:01                                 ` Borislav Petkov
  2021-05-28  7:05                               ` James Feeney
  2 siblings, 1 reply; 28+ messages in thread
From: Srinivas Pandruvada @ 2021-05-27 18:09 UTC (permalink / raw)
  To: Borislav Petkov, James Feeney
  Cc: linux-smp, Jens Axboe, lkml, Zhang Rui, x86-ml

On Thu, 2021-05-27 at 12:31 +0200, Borislav Petkov wrote:
> Ok,
> 
> it took me a while to find a box like yours to reproduce on. Anyway,
> here's what looks like the final fix, you could give it a run.
> 
> Thx.
> 
> ---
> From: Borislav Petkov <bp@suse.de>
> Date: Thu, 27 May 2021 11:02:26 +0200
> 
> There are machines out there with added value crap^WBIOS which
> provide an
> SMI handler for the local APIC thermal sensor interrupt. Out of
> reset,
> the BSP on those machines has something like 0x200 in that APIC
> register
> (timestamps left in because this whole issue is timing sensitive):
> 
>   [    0.033858] read lvtthmr: 0x330, val: 0x200
> 
> which means:
> 
>  - bit 16 - the interrupt mask bit is clear and thus that interrupt
> is enabled
>  - bits [10:8] have 010b which means SMI delivery mode.
> 
> Now, later during boot, when the kernel programs the local APIC, it
> soft-disables it temporarily through the spurious vector register:
> 
>   setup_local_APIC:
> 
>   	...
> 
> 	/*
> 	 * If this comes from kexec/kcrash the APIC might be enabled in
> 	 * SPIV. Soft disable it before doing further initialization.
> 	 */
> 	value = apic_read(APIC_SPIV);
> 	value &= ~APIC_SPIV_APIC_ENABLED;
> 	apic_write(APIC_SPIV, value);
> 
> which means (from the SDM):
> 
> "10.4.7.2 Local APIC State After It Has Been Software Disabled
> 
> ...
> 
> * The mask bits for all the LVT entries are set. Attempts to reset
> these
> bits will be ignored."
> 
> And this happens too:
> 
>   [    0.124111] APIC: Switch to symmetric I/O mode setup
>   [    0.124117] lvtthmr 0x200 before write 0xf to APIC 0xf0
>   [    0.124118] lvtthmr 0x10200 after write 0xf to APIC 0xf0
> 
> This results in CPU 0 soft lockups depending on the placement in time
> when the APIC soft-disable happens. Those soft lockups are not 100%
> reproducible and the reason for that can only be speculated as no one
> tells you what SMM does. Likely, it confuses the SMM code that the
> APIC
> is disabled and the thermal interrupt doesn't doesn't fire at all,

My guess is that system is booting hot sometimes. SMM started fan or
some cooling and set a temperature threshold. It is waiting for thermal
interrupt for temperature threshold, which it never got.


Thanks,
Srinivas


> leading to CPU 0 stuck in SMM forever...
> 
> Now, before
> 
>   4f432e8bb15b ("x86/mce: Get rid of mcheck_intel_therm_init()")
> 
> due to how the APIC_LVTTHMR was read before APIC initialization in
> mcheck_intel_therm_init(), it would read the value with the mask bit
> 16
> clear and then intel_init_thermal() would replicate it onto the APs
> and
> all would be peachy - the thermal interrupt would remain enabled.
> 
> But that commit moved that reading to a later moment in
> intel_init_thermal(), resulting in reading APIC_LVTTHMR on the BSP
> too
> late and with its interrupt mask bit set.
> 
> Thus, revert back to the old behavior of reading the thermal LVT
> register before the APIC gets initialized.
> 
> Fixes: 4f432e8bb15b ("x86/mce: Get rid of mcheck_intel_therm_init()")
> Reported-by: James Feeney <james@nurealm.net>
> Signed-off-by: Borislav Petkov <bp@suse.de>
> Cc: <stable@vger.kernel.org>
> Cc: Zhang Rui <rui.zhang@intel.com>
> Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
> Link: https://lkml.kernel.org/r/YKIqDdFNaXYd39wz@zn.tnic
> ---
>  arch/x86/include/asm/thermal.h      |  4 +++-
>  arch/x86/kernel/setup.c             |  9 +++++++++
>  drivers/thermal/intel/therm_throt.c | 15 +++++++++++----
>  3 files changed, 23 insertions(+), 5 deletions(-)
> 
> diff --git a/arch/x86/include/asm/thermal.h
> b/arch/x86/include/asm/thermal.h
> index ddbdefd5b94f..91a7b6687c3b 100644
> --- a/arch/x86/include/asm/thermal.h
> +++ b/arch/x86/include/asm/thermal.h
> @@ -3,11 +3,13 @@
>  #define _ASM_X86_THERMAL_H
>  
>  #ifdef CONFIG_X86_THERMAL_VECTOR
> +void therm_lvt_init(void);
>  void intel_init_thermal(struct cpuinfo_x86 *c);
>  bool x86_thermal_enabled(void);
>  void intel_thermal_interrupt(void);
>  #else
> -static inline void intel_init_thermal(struct cpuinfo_x86 *c) { }
> +static inline void therm_lvt_init(void)				
> { }
> +static inline void intel_init_thermal(struct cpuinfo_x86 *c)	{ }
>  #endif
>  
>  #endif /* _ASM_X86_THERMAL_H */
> diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
> index 72920af0b3c0..ff653d608d5f 100644
> --- a/arch/x86/kernel/setup.c
> +++ b/arch/x86/kernel/setup.c
> @@ -44,6 +44,7 @@
>  #include <asm/pci-direct.h>
>  #include <asm/prom.h>
>  #include <asm/proto.h>
> +#include <asm/thermal.h>
>  #include <asm/unwind.h>
>  #include <asm/vsyscall.h>
>  #include <linux/vmalloc.h>
> @@ -1226,6 +1227,14 @@ void __init setup_arch(char **cmdline_p)
>  
>  	x86_init.timers.wallclock_init();
>  
> +	/*
> +	 * This needs to run before setup_local_APIC() which soft-
> disables the
> +	 * local APIC temporarily and that masks the thermal LVT
> interrupt,
> +	 * leading to softlockups on machines which have configured SMI
> +	 * interrupt delivery.
> +	 */
> +	therm_lvt_init();
> +
>  	mcheck_init();
>  
>  	register_refined_jiffies(CLOCK_TICK_RATE);
> diff --git a/drivers/thermal/intel/therm_throt.c
> b/drivers/thermal/intel/therm_throt.c
> index f8e882592ba5..99abdc03c44c 100644
> --- a/drivers/thermal/intel/therm_throt.c
> +++ b/drivers/thermal/intel/therm_throt.c
> @@ -621,6 +621,17 @@ bool x86_thermal_enabled(void)
>  	return atomic_read(&therm_throt_en);
>  }
>  
> +void __init therm_lvt_init(void)
> +{
> +	/*
> +	 * This function is only called on boot CPU. Save the init
> thermal
> +	 * LVT value on BSP and use that value to restore APs' thermal
> LVT
> +	 * entry BIOS programmed later
> +	 */
> +	if (intel_thermal_supported(&boot_cpu_data))
> +		lvtthmr_init = apic_read(APIC_LVTTHMR);
> +}
> +
>  void intel_init_thermal(struct cpuinfo_x86 *c)
>  {
>  	unsigned int cpu = smp_processor_id();
> @@ -630,10 +641,6 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
>  	if (!intel_thermal_supported(c))
>  		return;
>  
> -	/* On the BSP? */
> -	if (c == &boot_cpu_data)
> -		lvtthmr_init = apic_read(APIC_LVTTHMR);
> -
>  	/*
>  	 * First check if its enabled already, in which case there
> might
>  	 * be some SMM goo which handles it, so we can't even put a
> handler
> -- 
> 2.29.2
> 
> 


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 11:49                               ` Thomas Gleixner
  2021-05-27 11:56                                 ` Borislav Petkov
@ 2021-05-27 18:54                                 ` Borislav Petkov
  2021-05-28  8:23                                   ` Thomas Gleixner
  1 sibling, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-27 18:54 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Borislav Petkov, James Feeney, linux-smp, Jens Axboe, lkml,
	Zhang Rui, Srinivas Pandruvada, x86-ml

On Thu, May 27, 2021 at 01:49:42PM +0200, Thomas Gleixner wrote:
> Also if disabling this entry is causing the BIOS/SMM gunk to go south, then
> disabling CONFIG_X86_THERMAL_VECTOR should have the same effect.

Well, I believe the latter was practically impossible:

config X86_THERMAL_VECTOR
	def_bool y
	depends on X86 && CPU_SUP_INTEL && X86_LOCAL_APIC

so *if* the machine was sporting thermal SMI, then it very much needed
that code in intel_init_thermal() to unstuck the cores. At least it
looks that way...

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 18:09                               ` Srinivas Pandruvada
@ 2021-05-27 19:01                                 ` Borislav Petkov
  2021-05-27 20:28                                   ` Srinivas Pandruvada
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-27 19:01 UTC (permalink / raw)
  To: Srinivas Pandruvada
  Cc: Borislav Petkov, James Feeney, linux-smp, Jens Axboe, lkml,
	Zhang Rui, x86-ml

On Thu, May 27, 2021 at 11:09:59AM -0700, Srinivas Pandruvada wrote:
> My guess is that system is booting hot sometimes. SMM started fan or
> some cooling and set a temperature threshold. It is waiting for thermal
> interrupt for temperature threshold, which it never got.

Are you saying that that replication of lvtthmr_init to the APs in
intel_init_thermal() is absolutely needed on those SMI machines running
hot?

That thing:

         * If BIOS takes over the thermal interrupt and sets its interrupt
         * delivery mode to SMI (not fixed), it restores the value that the
         * BIOS has programmed on AP based on BSP's info we saved since BIOS
         * is always setting the same value for all threads/cores.

?

Me moving that lvtthmr_init read later would replicate the wrong value
because we'd soft-disable the APIC and thus the core would lockup
waiting...

The other interesting thing is that the core would always lockup when
trying to IPI another core to remote-flush the TLBs.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 19:01                                 ` Borislav Petkov
@ 2021-05-27 20:28                                   ` Srinivas Pandruvada
  0 siblings, 0 replies; 28+ messages in thread
From: Srinivas Pandruvada @ 2021-05-27 20:28 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Borislav Petkov, James Feeney, linux-smp, Jens Axboe, lkml,
	Zhang Rui, x86-ml

On Thu, 2021-05-27 at 21:01 +0200, Borislav Petkov wrote:
> On Thu, May 27, 2021 at 11:09:59AM -0700, Srinivas Pandruvada wrote:
> > My guess is that system is booting hot sometimes. SMM started fan
> > or
> > some cooling and set a temperature threshold. It is waiting for
> > thermal
> > interrupt for temperature threshold, which it never got.
> 
> Are you saying that that replication of lvtthmr_init to the APs in
> intel_init_thermal() is absolutely needed on those SMI machines
> running
> hot?

We have seen some SMM uses thermal interrupts. We had one issue in one
Yoga systems several years back where SMM handling of thermal interrupt
related to HWP caused hard hang as it crashed there.
So yes, there may be special thing for cooling also.

> 
> That thing:
> 
>          * If BIOS takes over the thermal interrupt and sets its
> interrupt
>          * delivery mode to SMI (not fixed), it restores the value
> that the
>          * BIOS has programmed on AP based on BSP's info we saved
> since BIOS
>          * is always setting the same value for all threads/cores.
> 
> ?
> 
> Me moving that lvtthmr_init read later would replicate the wrong
> value
> because we'd soft-disable the APIC and thus the core would lockup
> waiting...
I think so.
I will try to force replicate wrong value in Yoga system which used to
crash in thermal interrupt handling of SMM code and check what happens.
 This shouldn't crash as it will not get thermal interrupt. Since the
system is not with me, I can try next week.

> 
> The other interesting thing is that the core would always lockup when
> trying to IPI another core to remote-flush the TLBs.
> 
Here I think the other core didn't exit SMM mode.

Thanks,
Srinivas



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 10:31                             ` [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode Borislav Petkov
  2021-05-27 11:49                               ` Thomas Gleixner
  2021-05-27 18:09                               ` Srinivas Pandruvada
@ 2021-05-28  7:05                               ` James Feeney
  2 siblings, 0 replies; 28+ messages in thread
From: James Feeney @ 2021-05-28  7:05 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: linux-smp, Jens Axboe, lkml, Zhang Rui, Srinivas Pandruvada, x86-ml

On 5/27/21 4:31 AM, Borislav Petkov wrote:
> it took me a while to find a box like yours to reproduce on. Anyway,
> here's what looks like the final fix, you could give it a run.

Going through the motions, I can confirm "no surprises".  The final patch is working as expected, with both full power-off boots and "warm" reboots.

On 5/27/21 12:09 PM, Srinivas Pandruvada wrote:
> My guess is that system is booting hot sometimes. SMM started fan or
> some cooling and set a temperature threshold. It is waiting for thermal
> interrupt for temperature threshold, which it never got.

I remind, that when the boot would hang at "Trying to unpack rootfs image as initramfs...", then if the machine is let sit in this state, the fan will begin to run full, off and on, suggesting that maybe the processor is still running and running full power.  Something - maybe the management engine? - is still running, and able to cycle  the fan speed, high and low.  There *must*, then, be "high" and "low" temperature thresholds being reached, as the fan speed cycles, and there is *no* continuation of the boot process when either of these thresholds is reached.  So that interpretation - waiting for thermal interrupt - does not seem to address all the circumstances.

James

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-27 18:54                                 ` Borislav Petkov
@ 2021-05-28  8:23                                   ` Thomas Gleixner
  2021-05-28 11:19                                     ` Borislav Petkov
  0 siblings, 1 reply; 28+ messages in thread
From: Thomas Gleixner @ 2021-05-28  8:23 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Borislav Petkov, James Feeney, linux-smp, Jens Axboe, lkml,
	Zhang Rui, Srinivas Pandruvada, x86-ml

On Thu, May 27 2021 at 20:54, Borislav Petkov wrote:
> On Thu, May 27, 2021 at 01:49:42PM +0200, Thomas Gleixner wrote:
>> Also if disabling this entry is causing the BIOS/SMM gunk to go south, then
>> disabling CONFIG_X86_THERMAL_VECTOR should have the same effect.
>
> Well, I believe the latter was practically impossible:
>
> config X86_THERMAL_VECTOR
> 	def_bool y
> 	depends on X86 && CPU_SUP_INTEL && X86_LOCAL_APIC

So you could disable CPU_SUP_INTEL ... Should still boot with reduced
functionality.

> so *if* the machine was sporting thermal SMI, then it very much needed
> that code in intel_init_thermal() to unstuck the cores. At least it
> looks that way...

What a mess...

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-28  8:23                                   ` Thomas Gleixner
@ 2021-05-28 11:19                                     ` Borislav Petkov
  2021-05-31 18:26                                       ` James Feeney
  0 siblings, 1 reply; 28+ messages in thread
From: Borislav Petkov @ 2021-05-28 11:19 UTC (permalink / raw)
  To: Thomas Gleixner
  Cc: Borislav Petkov, James Feeney, linux-smp, Jens Axboe, lkml,
	Zhang Rui, Srinivas Pandruvada, x86-ml

On Fri, May 28, 2021 at 10:23:42AM +0200, Thomas Gleixner wrote:
> So you could disable CPU_SUP_INTEL ... Should still boot with reduced
> functionality.

*If* you disable it and *if* that intel_init_thermal() is really there
to unstick those cores, then you might not even boot successfully.

> What a mess...

When is it not when SMM is involved?

That stinking goo underneath the OS needs to be open sourced so that we
can replace it with something small and sane. BIOS morons will never
learn not to fiddle with architectural components.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-28 11:19                                     ` Borislav Petkov
@ 2021-05-31 18:26                                       ` James Feeney
  0 siblings, 0 replies; 28+ messages in thread
From: James Feeney @ 2021-05-31 18:26 UTC (permalink / raw)
  To: Borislav Petkov, Thomas Gleixner
  Cc: Borislav Petkov, linux-smp, Jens Axboe, lkml, Zhang Rui,
	Srinivas Pandruvada, x86-ml

On 5/28/21 5:19 AM, Borislav Petkov wrote:
> On Fri, May 28, 2021 at 10:23:42AM +0200, Thomas Gleixner wrote:
>> So you could disable CPU_SUP_INTEL ... Should still boot with reduced
>> functionality.
> 
> *If* you disable it and *if* that intel_init_thermal() is really there
> to unstick those cores, then you might not even boot successfully.
> 
>> What a mess...
> 
> When is it not when SMM is involved?
> 
> That stinking goo underneath the OS needs to be open sourced so that we
> can replace it with something small and sane. BIOS morons will never
> learn not to fiddle with architectural components.
> 

Has the patch that resolves - or at least pacifies - this issue been forwarded downstream to GKH for mainline yet?  I'd like to be able to upgrade with stock kernels again.

James

^ permalink raw reply	[flat|nested] 28+ messages in thread

* [tip: x86/urgent] x86/thermal: Fix LVT thermal setup for SMI delivery mode
  2021-05-17  8:32 ` Borislav Petkov
  2021-05-19  3:58   ` James Feeney
@ 2021-05-31 21:46   ` tip-bot2 for Borislav Petkov
  1 sibling, 0 replies; 28+ messages in thread
From: tip-bot2 for Borislav Petkov @ 2021-05-31 21:46 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: James Feeney, Borislav Petkov, stable, Zhang Rui,
	Srinivas Pandruvada, x86, linux-kernel

The following commit has been merged into the x86/urgent branch of tip:

Commit-ID:     9a90ed065a155d13db0d0ffeaad5cc54e51c90c6
Gitweb:        https://git.kernel.org/tip/9a90ed065a155d13db0d0ffeaad5cc54e51c90c6
Author:        Borislav Petkov <bp@suse.de>
AuthorDate:    Thu, 27 May 2021 11:02:26 +02:00
Committer:     Borislav Petkov <bp@suse.de>
CommitterDate: Mon, 31 May 2021 22:32:26 +02:00

x86/thermal: Fix LVT thermal setup for SMI delivery mode

There are machines out there with added value crap^WBIOS which provide an
SMI handler for the local APIC thermal sensor interrupt. Out of reset,
the BSP on those machines has something like 0x200 in that APIC register
(timestamps left in because this whole issue is timing sensitive):

  [    0.033858] read lvtthmr: 0x330, val: 0x200

which means:

 - bit 16 - the interrupt mask bit is clear and thus that interrupt is enabled
 - bits [10:8] have 010b which means SMI delivery mode.

Now, later during boot, when the kernel programs the local APIC, it
soft-disables it temporarily through the spurious vector register:

  setup_local_APIC:

  	...

	/*
	 * If this comes from kexec/kcrash the APIC might be enabled in
	 * SPIV. Soft disable it before doing further initialization.
	 */
	value = apic_read(APIC_SPIV);
	value &= ~APIC_SPIV_APIC_ENABLED;
	apic_write(APIC_SPIV, value);

which means (from the SDM):

"10.4.7.2 Local APIC State After It Has Been Software Disabled

...

* The mask bits for all the LVT entries are set. Attempts to reset these
bits will be ignored."

And this happens too:

  [    0.124111] APIC: Switch to symmetric I/O mode setup
  [    0.124117] lvtthmr 0x200 before write 0xf to APIC 0xf0
  [    0.124118] lvtthmr 0x10200 after write 0xf to APIC 0xf0

This results in CPU 0 soft lockups depending on the placement in time
when the APIC soft-disable happens. Those soft lockups are not 100%
reproducible and the reason for that can only be speculated as no one
tells you what SMM does. Likely, it confuses the SMM code that the APIC
is disabled and the thermal interrupt doesn't doesn't fire at all,
leading to CPU 0 stuck in SMM forever...

Now, before

  4f432e8bb15b ("x86/mce: Get rid of mcheck_intel_therm_init()")

due to how the APIC_LVTTHMR was read before APIC initialization in
mcheck_intel_therm_init(), it would read the value with the mask bit 16
clear and then intel_init_thermal() would replicate it onto the APs and
all would be peachy - the thermal interrupt would remain enabled.

But that commit moved that reading to a later moment in
intel_init_thermal(), resulting in reading APIC_LVTTHMR on the BSP too
late and with its interrupt mask bit set.

Thus, revert back to the old behavior of reading the thermal LVT
register before the APIC gets initialized.

Fixes: 4f432e8bb15b ("x86/mce: Get rid of mcheck_intel_therm_init()")
Reported-by: James Feeney <james@nurealm.net>
Signed-off-by: Borislav Petkov <bp@suse.de>
Cc: <stable@vger.kernel.org>
Cc: Zhang Rui <rui.zhang@intel.com>
Cc: Srinivas Pandruvada <srinivas.pandruvada@linux.intel.com>
Link: https://lkml.kernel.org/r/YKIqDdFNaXYd39wz@zn.tnic
---
 arch/x86/include/asm/thermal.h      |  4 +++-
 arch/x86/kernel/setup.c             |  9 +++++++++
 drivers/thermal/intel/therm_throt.c | 15 +++++++++++----
 3 files changed, 23 insertions(+), 5 deletions(-)

diff --git a/arch/x86/include/asm/thermal.h b/arch/x86/include/asm/thermal.h
index ddbdefd..91a7b66 100644
--- a/arch/x86/include/asm/thermal.h
+++ b/arch/x86/include/asm/thermal.h
@@ -3,11 +3,13 @@
 #define _ASM_X86_THERMAL_H
 
 #ifdef CONFIG_X86_THERMAL_VECTOR
+void therm_lvt_init(void);
 void intel_init_thermal(struct cpuinfo_x86 *c);
 bool x86_thermal_enabled(void);
 void intel_thermal_interrupt(void);
 #else
-static inline void intel_init_thermal(struct cpuinfo_x86 *c) { }
+static inline void therm_lvt_init(void)				{ }
+static inline void intel_init_thermal(struct cpuinfo_x86 *c)	{ }
 #endif
 
 #endif /* _ASM_X86_THERMAL_H */
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 72920af..ff653d6 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -44,6 +44,7 @@
 #include <asm/pci-direct.h>
 #include <asm/prom.h>
 #include <asm/proto.h>
+#include <asm/thermal.h>
 #include <asm/unwind.h>
 #include <asm/vsyscall.h>
 #include <linux/vmalloc.h>
@@ -1226,6 +1227,14 @@ void __init setup_arch(char **cmdline_p)
 
 	x86_init.timers.wallclock_init();
 
+	/*
+	 * This needs to run before setup_local_APIC() which soft-disables the
+	 * local APIC temporarily and that masks the thermal LVT interrupt,
+	 * leading to softlockups on machines which have configured SMI
+	 * interrupt delivery.
+	 */
+	therm_lvt_init();
+
 	mcheck_init();
 
 	register_refined_jiffies(CLOCK_TICK_RATE);
diff --git a/drivers/thermal/intel/therm_throt.c b/drivers/thermal/intel/therm_throt.c
index f8e8825..99abdc0 100644
--- a/drivers/thermal/intel/therm_throt.c
+++ b/drivers/thermal/intel/therm_throt.c
@@ -621,6 +621,17 @@ bool x86_thermal_enabled(void)
 	return atomic_read(&therm_throt_en);
 }
 
+void __init therm_lvt_init(void)
+{
+	/*
+	 * This function is only called on boot CPU. Save the init thermal
+	 * LVT value on BSP and use that value to restore APs' thermal LVT
+	 * entry BIOS programmed later
+	 */
+	if (intel_thermal_supported(&boot_cpu_data))
+		lvtthmr_init = apic_read(APIC_LVTTHMR);
+}
+
 void intel_init_thermal(struct cpuinfo_x86 *c)
 {
 	unsigned int cpu = smp_processor_id();
@@ -630,10 +641,6 @@ void intel_init_thermal(struct cpuinfo_x86 *c)
 	if (!intel_thermal_supported(c))
 		return;
 
-	/* On the BSP? */
-	if (c == &boot_cpu_data)
-		lvtthmr_init = apic_read(APIC_LVTTHMR);
-
 	/*
 	 * First check if its enabled already, in which case there might
 	 * be some SMM goo which handles it, so we can't even put a handler

^ permalink raw reply related	[flat|nested] 28+ messages in thread

end of thread, other threads:[~2021-05-31 21:46 UTC | newest]

Thread overview: 28+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-05-17  8:13 linux 5.12 - fails to boot - soft lockup - CPU#0 stuck for 23s! - RIP smp_call_function_single James Feeney
2021-05-17  8:32 ` Borislav Petkov
2021-05-19  3:58   ` James Feeney
2021-05-19 11:12     ` Borislav Petkov
2021-05-19 20:03       ` James Feeney
2021-05-19 21:18         ` Borislav Petkov
2021-05-20  3:12           ` James Feeney
2021-05-20  9:21             ` Borislav Petkov
2021-05-21 22:11               ` James Feeney
2021-05-22  9:06                 ` Borislav Petkov
2021-05-22 23:28                   ` James Feeney
2021-05-22 23:28                     ` James Feeney
2021-05-23 17:05                     ` Borislav Petkov
2021-05-23 23:02                       ` James Feeney
2021-05-24  7:51                         ` Borislav Petkov
2021-05-25  4:02                           ` James Feeney
2021-05-27 10:31                             ` [PATCH] x86/thermal: Fix LVT thermal setup for SMI delivery mode Borislav Petkov
2021-05-27 11:49                               ` Thomas Gleixner
2021-05-27 11:56                                 ` Borislav Petkov
2021-05-27 18:54                                 ` Borislav Petkov
2021-05-28  8:23                                   ` Thomas Gleixner
2021-05-28 11:19                                     ` Borislav Petkov
2021-05-31 18:26                                       ` James Feeney
2021-05-27 18:09                               ` Srinivas Pandruvada
2021-05-27 19:01                                 ` Borislav Petkov
2021-05-27 20:28                                   ` Srinivas Pandruvada
2021-05-28  7:05                               ` James Feeney
2021-05-31 21:46   ` [tip: x86/urgent] " tip-bot2 for Borislav Petkov

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.